Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://track.editorialmanager.com/CL0/https:%2F%2Fwww.editorialmanager.com%2Frineng%2Fl.asp%3Fi=1105060%26l=WTU4B15N/1/010f0192d3f36fe6-44eead57-2291-4e4e-b9ec-8689f604f6a6-000000/E8VQK7bNfEXGL29_c244BHIv0WfKUdv3C0CjFnLwjfQ=182

Overview

General Information

Sample URL:https://track.editorialmanager.com/CL0/https:%2F%2Fwww.editorialmanager.com%2Frineng%2Fl.asp%3Fi=1105060%26l=WTU4B15N/1/010f0192d3f36fe6-44eead57-2291-4e4e-b9ec-8689f604f6a6-000000/E8VQK7bNfEXGL29_c24
Analysis ID:1545294
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2232,i,11818125164263806000,15724742298890731349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://track.editorialmanager.com/CL0/https:%2F%2Fwww.editorialmanager.com%2Frineng%2Fl.asp%3Fi=1105060%26l=WTU4B15N/1/010f0192d3f36fe6-44eead57-2291-4e4e-b9ec-8689f604f6a6-000000/E8VQK7bNfEXGL29_c244BHIv0WfKUdv3C0CjFnLwjfQ=182" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: Base64 decoded: 3cJ[YWDZ^J$dhLQ^UE_EJG@
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7DHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49913 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /nr-spa-1.270.1.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.editorialmanager.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1.270.1.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=9934&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&af=err,spa,xhr,stn,ins&ap=50&be=4169&fe=4543&dc=3506&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1730284670443,%22n%22:0,%22f%22:3288,%22dn%22:3292,%22dne%22:3292,%22c%22:3292,%22s%22:3293,%22ce%22:3912,%22rq%22:3912,%22rp%22:4170,%22rpe%22:4606,%22di%22:7658,%22ds%22:7658,%22de%22:7675,%22dc%22:8709,%22l%22:8709,%22le%22:8712%7D,%22navigation%22:%7B%7D%7D&fp=7659&fcp=7659 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=11231&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/30bbe2e9-de93-451b-55f2-86e1ee435b97/pendo.js HTTP/1.1Host: cdn.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=24877775804932619403568700670429698799
Source: global trafficHTTP traffic detected: GET /agent/static/30bbe2e9-de93-451b-55f2-86e1ee435b97/pendo.js HTTP/1.1Host: cdn.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&mid=24890374648051766733569692860268389370&ts=1730284687882 HTTP/1.1Host: smetrics.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=24877775804932619403568700670429698799
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=elsevierlimited&sessionId=316f97d2f67c450498a65ee8a2604928&version=2.11.3 HTTP/1.1Host: elsevierlimited.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/ptm.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284688840&jzb=eJzdUstu2zAQ_BeebYsiaYkyUBRx00cQIG3QtJeiEGiJVojKS4WkZCeB_z1L2dGtKHoq0Ju0w52dmd0fzyQ8dpqsyE4HRWZk4-zea1cGs8NqmnPKpMiklJzPyGC8CdaVpsYGJmRBeS4yIekyzbMs53yZFVnBZEZZJrkseE6RUlWV7SGMXdC37Yz0rkWC-xA6v0qS_X6_0HUkNqrdKVCNdovK7hJnQEOTvLMQnNn0wUBz0Yd762577YOxAMo4vVC-O7xVI3B1-YZuOd_KXM83dS7mQm-LuaK1nquKVoIV6UYrjqI6ZztPVs-vnuLnX9vS3t-d0tOoe6XAQtlEbXEA2rhRMcQT-AcX544vztZ9Fc5N5-J7GIyzsNMQAVReI-Bsi9ynPFsFTY8PYxuU376S45T6q6_4EKudcshyMWFYqlWIjZwmKU0YZQLJB-08KotxLNiSLWg5Tp0I7tTmatpmOP2Q9Hr54D7e5N_F5-b6yd4iz9ZhAiPoYPhwWRTssH4o1r-eol-P8eGQEW4zaGAYDq5Z07Y-fBrhh15DhdoonuVj0LiuLJfH2XSyrVUxid-f7PL_PNno--xWSobpGF-OSZNVcL3-R1tKpy0JWhx_vgBR8mYC HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.js/30bbe2e9-de93-451b-55f2-86e1ee435b97?id=13&jzb=eJyVkU-P2jAQxb-LzyQxdsg_qVqhbQ9cqlbt9oqGZAiWknHk2NBVxXdnDDR7rHqL5s17fr_JH3E2s_HW7TrRCJVXtdRlXuSV3KzLoii13hR1UauqkKqodFXrUoqVgLa1gXw0URiGlQhuYP_J-2lusuxyuaTYxVgDwwgEPbq0tWPmDCH12asl78wheEP9NviTdd8Dzt5YIjAOU5in3y9wF3afP8mj1seqxOTQlXmS47FOQHaYQCvbXNXrA4LmTnbofn2wPGqN6KEDD6JZQOOn-V9YnOef7xOyCxmnAbK072Nlliem-wrjIv4D7un45mwXWv80PYdf6GycpREpChOvsODswNkPngGoD7wYbbR_-yGuy7_4yxUXeTqB45TtovGIDxGNWmZrmSmpcg4_o5u5WTxHqjYqlfv7q9frDRpFrak&v=2.252.0_prod&ct=1730284688842 HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730284688844&v=2.252.0_prod HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s14594384673256?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A8%203%20240&sdid=22846CED5736DB8D-2E01BD30F914A351&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&server=www.editorialmanager.com&events=event27%2Cevent41%2Cevent229%3D7307%2Cevent230&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=D%3DpageName&c2=eman&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c14=7307&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c32=https&v33=eman%3Aanon_guest&c34=4%7C4&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c37=D%3Dv33&c38=2&c39=eman&v50=24890374648051766733569692860268389370&v59=elsevier%5E1%5Eelsevier%5E1&c66=v1%7Cdtm4%7Cdv9%7Cdv10%7Cdv11&v66=%2B1&v67=%2B1&c69=e27%2Ce41%2Ce229%2Ce230&v74=results%20in%20engineering%7Cno%20specialty%7Cno%20section%7Cissn%202590-1230%7Cno%20issue%20%23%7Cno%20volume%20%23%7Cno%20family%7Cno%20publisher&v101=D%3Dg&v113=23887&v126=prod&v186=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=787&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&mid=24890374648051766733569692860268389370&ts=1730284687882 HTTP/1.1Host: smetrics.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=9678&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90&af=err,spa,xhr,stn,ins&ap=39&be=1651&fe=7993&dc=5703&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1730284679171,%22n%22:0,%22r%22:1,%22re%22:820,%22f%22:820,%22dn%22:822,%22dne%22:822,%22c%22:822,%22s%22:823,%22ce%22:1434,%22rq%22:1434,%22rp%22:1651,%22rpe%22:2564,%22di%22:7345,%22ds%22:7345,%22de%22:7354,%22dc%22:9640,%22l%22:9640,%22le%22:9644%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&timestamp=1730284689977 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730284688844&v=2.252.0_prod HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/ptm.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284688840&jzb=eJzdUstu2zAQ_BeebYsiaYkyUBRx00cQIG3QtJeiEGiJVojKS4WkZCeB_z1L2dGtKHoq0Ju0w52dmd0fzyQ8dpqsyE4HRWZk4-zea1cGs8NqmnPKpMiklJzPyGC8CdaVpsYGJmRBeS4yIekyzbMs53yZFVnBZEZZJrkseE6RUlWV7SGMXdC37Yz0rkWC-xA6v0qS_X6_0HUkNqrdKVCNdovK7hJnQEOTvLMQnNn0wUBz0Yd762577YOxAMo4vVC-O7xVI3B1-YZuOd_KXM83dS7mQm-LuaK1nquKVoIV6UYrjqI6ZztPVs-vnuLnX9vS3t-d0tOoe6XAQtlEbXEA2rhRMcQT-AcX544vztZ9Fc5N5-J7GIyzsNMQAVReI-Bsi9ynPFsFTY8PYxuU376S45T6q6_4EKudcshyMWFYqlWIjZwmKU0YZQLJB-08KotxLNiSLWg5Tp0I7tTmatpmOP2Q9Hr54D7e5N_F5-b6yd4iz9ZhAiPoYPhwWRTssH4o1r-eol-P8eGQEW4zaGAYDq5Z07Y-fBrhh15DhdoonuVj0LiuLJfH2XSyrVUxid-f7PL_PNno--xWSobpGF-OSZNVcL3-R1tKpy0JWhx_vgBR8mYC HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.js/30bbe2e9-de93-451b-55f2-86e1ee435b97?id=13&jzb=eJyVkU-P2jAQxb-LzyQxdsg_qVqhbQ9cqlbt9oqGZAiWknHk2NBVxXdnDDR7rHqL5s17fr_JH3E2s_HW7TrRCJVXtdRlXuSV3KzLoii13hR1UauqkKqodFXrUoqVgLa1gXw0URiGlQhuYP_J-2lusuxyuaTYxVgDwwgEPbq0tWPmDCH12asl78wheEP9NviTdd8Dzt5YIjAOU5in3y9wF3afP8mj1seqxOTQlXmS47FOQHaYQCvbXNXrA4LmTnbofn2wPGqN6KEDD6JZQOOn-V9YnOef7xOyCxmnAbK072Nlliem-wrjIv4D7un45mwXWv80PYdf6GycpREpChOvsODswNkPngGoD7wYbbR_-yGuy7_4yxUXeTqB45TtovGIDxGNWmZrmSmpcg4_o5u5WTxHqjYqlfv7q9frDRpFrak&v=2.252.0_prod&ct=1730284688842 HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=10486&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s14594384673256?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A8%203%20240&sdid=22846CED5736DB8D-2E01BD30F914A351&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&server=www.editorialmanager.com&events=event27%2Cevent41%2Cevent229%3D7307%2Cevent230&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=D%3DpageName&c2=eman&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c14=7307&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c32=https&v33=eman%3Aanon_guest&c34=4%7C4&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c37=D%3Dv33&c38=2&c39=eman&v50=24890374648051766733569692860268389370&v59=elsevier%5E1%5Eelsevier%5E1&c66=v1%7Cdtm4%7Cdv9%7Cdv10%7Cdv11&v66=%2B1&v67=%2B1&c69=e27%2Ce41%2Ce229%2Ce230&v74=results%20in%20engineering%7Cno%20specialty%7Cno%20section%7Cissn%202590-1230%7Cno%20issue%20%23%7Cno%20volume%20%23%7Cno%20family%7Cno%20publisher&v101=D%3Dg&v113=23887&v126=prod&v186=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=787&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=21236&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&pve=1 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=20477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=31248&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284702918&jzb=eJw9kF-P0zAQxL-Ln5vWSdw4qYQQvapwFAFHOU4CoWoTb1JDYqf-k5Se7rufm0o8en-z65n59Uzcvx7JijReCtwjKjIjg7TSaXOQIoCE5QVNOctYTpcxzzKepsusyIokz2iS5WlepJyGLagq7ZWbtpRv2xkpjR4tmoOTXfgi5ilNcsZpwmI6I9604frRud6uFotxHOcorr9KaDtQ0KCZV7pbGKlQNYs7rZyRpXdSNe-8O2rz4NE6qZUCaXAOtj-_hQncb97QOk3rnGNUCs4ihnURARUYQUUrlhRxiZAGx73RvSWr51v4W9xDaU09fPy0E5EeN98u-7yrmhrqamvDxk1oHfY39fEJNwnl7Z-vsB2zLs70-ufd0-P6lOdBbRCsVkFWgmgwDFpQjQ_RwghV9LifRtYdfC_AoTiAu9aUxJQzSpeh3BkR3sA1ZgAvwTEYVO47lPf_S3a3B4l3y5N5_5n_YF-a3UU_hNu1gQ4naNSw3RRFcl6fivXfy9WLRWvD3Qm3mWrUMJxNs6atOH-Y8MmjqoLV5cvvVz3Rsd8 HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284702918&jzb=eJw9kF-P0zAQxL-Ln5vWSdw4qYQQvapwFAFHOU4CoWoTb1JDYqf-k5Se7rufm0o8en-z65n59Uzcvx7JijReCtwjKjIjg7TSaXOQIoCE5QVNOctYTpcxzzKepsusyIokz2iS5WlepJyGLagq7ZWbtpRv2xkpjR4tmoOTXfgi5ilNcsZpwmI6I9604frRud6uFotxHOcorr9KaDtQ0KCZV7pbGKlQNYs7rZyRpXdSNe-8O2rz4NE6qZUCaXAOtj-_hQncb97QOk3rnGNUCs4ihnURARUYQUUrlhRxiZAGx73RvSWr51v4W9xDaU09fPy0E5EeN98u-7yrmhrqamvDxk1oHfY39fEJNwnl7Z-vsB2zLs70-ufd0-P6lOdBbRCsVkFWgmgwDFpQjQ_RwghV9LifRtYdfC_AoTiAu9aUxJQzSpeh3BkR3sA1ZgAvwTEYVO47lPf_S3a3B4l3y5N5_5n_YF-a3UU_hNu1gQ4naNSw3RRFcl6fivXfy9WLRWvD3Qm3mWrUMJxNs6atOH-Y8MmjqoLV5cvvVz3Rsd8 HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=30479&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41234&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41252&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40480&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=51256&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s11811694982523?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A43%203%20240&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&events=event22&c2=eman&c3=cta%20click&l3=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c19=eman%3Acontributingauthorquestionnaire&v21=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&c32=https&v32=D%3Dc19&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c36=D%3Dl3&c38=2&c39=eman&v50=24890374648051766733569692860268389370&v59=elsevier%5E1%5Eelsevier%5E1&c69=e22&v101=D%3Dg&v186=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&pe=lnk_o&pev2=link%20clicked&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=787&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&lrt=1308&AQE=1 HTTP/1.1Host: smetrics.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284723898&jzb=eJylkl9vmzwUxr-LryFx-GPjSNPepFG7LlOrpvRdpamKDBiwBjbxH6Cp8t3rhO5id5V2h_Wc5zy_cw6_3oB57RhYgsrygq1yw3tuXoEHeq65kWrPCycGUUJgiCMUJTBeYIRwGMaIIBIkCAYoCRMSYuhcNM-lFebiErZpPJApOWim9oa3LmaBQxgkEQ6cn3jAqsZ1r43p9HI-H4ZhxopzKqdNSwWtmJrlsp0rLpio5ldSGMUza7ioVtbUUj1Ypg2XQlCu2IzqbvxKL8Lt5gssw7BMMPOzAkd-xEriU1gwn-YwjwKyyBgNHXGnZKfB8m1awDTuPtOq7L__2Ba-HDa742PS5lVJy_xaO8dUqA3rPlNt-Z41rGUfSwGoGKIx1WbxjOr2aifqlP-Mn7txtRv--3Snj5utn9L0_u5viboTSuEmcqedvl2hruVwc8b-g3_7LyinFw8UVtGpeQBJDD3QUFFZdzHXlwn_6RGc3G6pckgpzc5x0-9gpgdYbOODurnD_0f31fYoHxxYqWg7gSnRX28ICcb1gax_H8_Ummnt4i5yg0Ql-n5U1Ro2xfjtIh8sE7lLx6eXd7o58mg HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s11811694982523?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A43%203%20240&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&events=event22&c2=eman&c3=cta%20click&l3=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c19=eman%3Acontributingauthorquestionnaire&v21=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&c32=https&v32=D%3Dc19&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c36=D%3Dl3&c38=2&c39=eman&v50=24890374648051766733569692860268389370&v59=elsevier%5E1%5Eelsevier%5E1&c69=e22&v101=D%3Dg&v186=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&pe=lnk_o&pev2=link%20clicked&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=787&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&lrt=1308&AQE=1 HTTP/1.1Host: smetrics.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284724793&jzb=eJw9kW9vmzwUxb8Lr0MC2AG70rQljbp1qTY1yZZq0yNk8IV4D9jEf4Cl6nevQ6S99P3de-49x79fA_u3g-AuqJ3gsAeQwSzohRFW6VxwDxJMaIQynGISLeMsTTOElilNaULSKEkJIhRlkZ9iZamctNOUdE0zCwqtBgM6t6L1K-IMRQnBWYIQIbPA6carn6ztzN1iMQzDHPh1q2BNyySrQc9L1S60kCDrxb2SVovCWSHrlbMnpZ8dGCuUlExomDPTjR_ZBB43H6IKoYpkEBY8wyGGioYs4hCyMipxQuMCGPIXd1p1Jrh7vZm_2U35gMeDsfFLemrvd_J0EMflSzeudsOnvDC66r8-bXmohs3usidtWVesKh-MV7uJGAvdTelwKC5lv109_crpRjuJLs_HzfGP6Cj23RqYUdK3NczJ8gTa1xoma-ed-yrI8Md-Khmbu44zCzxn9ppiEscYLSmJrylyp9k1BQ_evCGmQdoDKx7__YG9PYJ4uzzrz9-yn_h7vb2oZ69dadbCBLXsHzaUJuP6TNf_X8BDA8Z43Qk3qaxl34-6XkcNH79M-OxAlv5U-vbfO4MbviA HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284723898&jzb=eJylkl9vmzwUxr-LryFx-GPjSNPepFG7LlOrpvRdpamKDBiwBjbxH6Cp8t3rhO5id5V2h_Wc5zy_cw6_3oB57RhYgsrygq1yw3tuXoEHeq65kWrPCycGUUJgiCMUJTBeYIRwGMaIIBIkCAYoCRMSYuhcNM-lFebiErZpPJApOWim9oa3LmaBQxgkEQ6cn3jAqsZ1r43p9HI-H4ZhxopzKqdNSwWtmJrlsp0rLpio5ldSGMUza7ioVtbUUj1Ypg2XQlCu2IzqbvxKL8Lt5gssw7BMMPOzAkd-xEriU1gwn-YwjwKyyBgNHXGnZKfB8m1awDTuPtOq7L__2Ba-HDa742PS5lVJy_xaO8dUqA3rPlNt-Z41rGUfSwGoGKIx1WbxjOr2aifqlP-Mn7txtRv--3Snj5utn9L0_u5viboTSuEmcqedvl2hruVwc8b-g3_7LyinFw8UVtGpeQBJDD3QUFFZdzHXlwn_6RGc3G6pckgpzc5x0-9gpgdYbOODurnD_0f31fYoHxxYqWg7gSnRX28ICcb1gax_H8_Ummnt4i5yg0Ql-n5U1Ro2xfjtIh8sE7lLx6eXd7o58mg HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31622 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28947 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=5968 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28452 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35845 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28460 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284724793&jzb=eJw9kW9vmzwUxb8Lr0MC2AG70rQljbp1qTY1yZZq0yNk8IV4D9jEf4Cl6nevQ6S99P3de-49x79fA_u3g-AuqJ3gsAeQwSzohRFW6VxwDxJMaIQynGISLeMsTTOElilNaULSKEkJIhRlkZ9iZamctNOUdE0zCwqtBgM6t6L1K-IMRQnBWYIQIbPA6carn6ztzN1iMQzDHPh1q2BNyySrQc9L1S60kCDrxb2SVovCWSHrlbMnpZ8dGCuUlExomDPTjR_ZBB43H6IKoYpkEBY8wyGGioYs4hCyMipxQuMCGPIXd1p1Jrh7vZm_2U35gMeDsfFLemrvd_J0EMflSzeudsOnvDC66r8-bXmohs3usidtWVesKh-MV7uJGAvdTelwKC5lv109_crpRjuJLs_HzfGP6Cj23RqYUdK3NczJ8gTa1xoma-ed-yrI8Md-Khmbu44zCzxn9ppiEscYLSmJrylyp9k1BQ_evCGmQdoDKx7__YG9PYJ4uzzrz9-yn_h7vb2oZ69dadbCBLXsHzaUJuP6TNf_X8BDA8Z43Qk3qaxl34-6XkcNH79M-OxAlv5U-vbfO4MbviA HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35971 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=5968 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31623 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35845 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=30007 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=8000 HTTP/1.1Host: service.elsevier.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28460 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28947 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28452 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31622 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35971 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=30007 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31623 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=8000 HTTP/1.1Host: service.elsevier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50493&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50501&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=61266&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=60505&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=71268&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284747175&jzb=eJw9kW1vmzAQgP8Ln0NCMDE40rQlRd26VJuSZkvVaYoMHMQbnIlfgKXqf69DpH30PXfPvfjXq2f-teAtvcqKAlKhG6E1FN7E64QWRqqjKBwNo4QFJI5olASLeUxpTMiCMsrChAYhTUjCSBy4Kp7n0qIZq9DW9cTLlOw1qKMRjeszj0kQJpEzURpMPKtqZz8Z0-rlbNb3_RSKa1fB64Yjr0BNc9nMlEDAanYn0SiRWSOwWllzkmprQRshEblQMOW6HT7yETykH4KSkDKJwc-KOPIjKJnPgwJ8ngd5FLJ5Bpy4iVslW-0tX28XuK1Liz4a9trMn-mpudvhaS8Oi-d2WO36T8dMq7L7-rgpfNmnu8tT0uRVycv8XjvbTaINtDfTfp9d8m6zenw5slRZJJftIT38ES2LXLYGwKMCriW63JpbzE-gHKg5Vtat76KA_o8nFyqs4tdVvWVIwpi8ucm5AjR7nj38P7a5Pbz5ZnFWn7_FP6Pv1eYit66-VLyBESrs7lPGwmF9Zuu_FxgH0dq5R1xTrLDrBlWtg7oYvoz4bAHz6_-Rt9_vg_u5uw HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284748119&jzb=eJw9Ue1u0zAUfRf_blrXTm2nEkJ0VWEUAWOMSSBUOfGNZ0js1B9N6bR3n9tK_PT5uOee61_PKP4bAC2RTkbB2oTehAAKTdDBBBOd3xmVWVKKClNeslLgxZwzxildsIpVRDBMmKCiohxnl2wal2y8uGzqugmqvRsD-F00fc6Zc4qJKPMkxsgEJd_l6U8xDmE5m43jOAV1TjWy66WVGvy0cf3MGwtWz26cjd7UKRqr36X45PxdghCNs1YaD1MZhuNbeSFu129wS2krOBS14mVRQlsVEisoZIObklTzGiTNGw_eDQEtn68XuNbd1cG3h4-ftqpw4_rb6V70jW5l22xCdlyFIcJwVT89wppg3v35Kjcj6-fMrX7ePD6s9kJkdQCwOw8yOJu1tVQaMtpJq1PulyGwxcN9hlTy8twFLQklfPGSV5MebPwu69v_14zXB5pvF3v__jP_UX7R25O7y_7Wyx4upLeHzbqqyHG1r1Z_T-e8ACHk2Re6Y1bbw-Ho9Qp36vjhQu8T2Ob8QeXL71cyJq2j HTTP/1.1Host: data.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284747175&jzb=eJw9kW1vmzAQgP8Ln0NCMDE40rQlRd26VJuSZkvVaYoMHMQbnIlfgKXqf69DpH30PXfPvfjXq2f-teAtvcqKAlKhG6E1FN7E64QWRqqjKBwNo4QFJI5olASLeUxpTMiCMsrChAYhTUjCSBy4Kp7n0qIZq9DW9cTLlOw1qKMRjeszj0kQJpEzURpMPKtqZz8Z0-rlbNb3_RSKa1fB64Yjr0BNc9nMlEDAanYn0SiRWSOwWllzkmprQRshEblQMOW6HT7yETykH4KSkDKJwc-KOPIjKJnPgwJ8ngd5FLJ5Bpy4iVslW-0tX28XuK1Liz4a9trMn-mpudvhaS8Oi-d2WO36T8dMq7L7-rgpfNmnu8tT0uRVycv8XjvbTaINtDfTfp9d8m6zenw5slRZJJftIT38ES2LXLYGwKMCriW63JpbzE-gHKg5Vtat76KA_o8nFyqs4tdVvWVIwpi8ucm5AjR7nj38P7a5Pbz5ZnFWn7_FP6Pv1eYit66-VLyBESrs7lPGwmF9Zuu_FxgH0dq5R1xTrLDrBlWtg7oYvoz4bAHz6_-Rt9_vg_u5uw HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284748119&jzb=eJw9Ue1u0zAUfRf_blrXTm2nEkJ0VWEUAWOMSSBUOfGNZ0js1B9N6bR3n9tK_PT5uOee61_PKP4bAC2RTkbB2oTehAAKTdDBBBOd3xmVWVKKClNeslLgxZwzxildsIpVRDBMmKCiohxnl2wal2y8uGzqugmqvRsD-F00fc6Zc4qJKPMkxsgEJd_l6U8xDmE5m43jOAV1TjWy66WVGvy0cf3MGwtWz26cjd7UKRqr36X45PxdghCNs1YaD1MZhuNbeSFu129wS2krOBS14mVRQlsVEisoZIObklTzGiTNGw_eDQEtn68XuNbd1cG3h4-ftqpw4_rb6V70jW5l22xCdlyFIcJwVT89wppg3v35Kjcj6-fMrX7ePD6s9kJkdQCwOw8yOJu1tVQaMtpJq1PulyGwxcN9hlTy8twFLQklfPGSV5MebPwu69v_14zXB5pvF3v__jP_UX7R25O7y_7Wyx4upLeHzbqqyHG1r1Z_T-e8ACHk2Re6Y1bbw-Ho9Qp36vjhQu8T2Ob8QeXL71cyJq2j HTTP/1.1Host: data.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_152.2.drString found in binary or memory: {"status":"success","data":{"answers":[{"ID":30007,"Summary":"Video Guide: What to do if you have forgotten your password in Editorial Manager","Solution":"<div><iframe allow=\"accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share\" allowfullscreen=\"\" frameborder=\"0\" height=\"315\" src=\"https:\/\/www.youtube.com\/embed\/kJCoY41aKNw\" title=\"YouTube video player\" width=\"560\"><\/iframe> <div class=\"alert-box info\"><small><strong>Please note:<\/strong> Subtitles are available in Spanish, French and Mandarin. To turn them on please click on the gear icon at the bottom of the video player and select your preferred language.<br \/> <br \/> If you are unable to access YouTube, you may <a href=\"https:\/\/www.bilibili.com\/video\/BV1MF411D7WU\/\" rel=\"external\" target=\"_blank\"><strong>watch this video on Bilibili<\/strong><\/a> (Chinese video sharing website).<\/small><\/div> <p>This video explains how you can reset your password and retrieve your username, in Editorial Manager.<\/p> <br\/> <p><strong>Prefer reading? View the related article <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/5968\/supporthub\/publishing\" rel=\"external\" target=\"_blank\">here<\/a><\/strong>.<\/p> <br\/> <p>We want to hear from you. Please complete <a href=\"https:\/\/forms.office.com\/r\/uGKgYDbpE7\" rel=\"external\" target=\"_blank\">this short survey<\/a> and the \u2018Was this answer helpful?\u2019 question below.<\/p> <\/div> ","SpecialResponse":"","Url":"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/30007\/supporthub\/publishing\/","TutorialUrl":null,"TutorialTitle":null}],"count":1}} equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: track.editorialmanager.com
Source: global trafficDNS traffic detected: DNS query: www.editorialmanager.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: cdn.pendo.io
Source: global trafficDNS traffic detected: DNS query: elsevierlimited.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: smetrics.elsevier.com
Source: global trafficDNS traffic detected: DNS query: data.pendo.io
Source: global trafficDNS traffic detected: DNS query: scopus.com
Source: global trafficDNS traffic detected: DNS query: www.scopus.com
Source: global trafficDNS traffic detected: DNS query: service.elsevier.com
Source: global trafficDNS traffic detected: DNS query: pendo.reaxys.com
Source: unknownHTTP traffic detected: POST /1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=9934&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&af=err,spa,xhr,stn,ins&ap=50&be=4169&fe=4543&dc=3506&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1730284670443,%22n%22:0,%22f%22:3288,%22dn%22:3292,%22dne%22:3292,%22c%22:3292,%22s%22:3293,%22ce%22:3912,%22rq%22:3912,%22rp%22:4170,%22rpe%22:4606,%22di%22:7658,%22ds%22:7658,%22de%22:7675,%22dc%22:8709,%22l%22:8709,%22le%22:8712%7D,%22navigation%22:%7B%7D%7D&fp=7659&fcp=7659 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.editorialmanager.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.editorialmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_134.2.dr, chromecache_164.2.drString found in binary or memory: http://bugs.jquery.com/ticket/11820
Source: chromecache_134.2.dr, chromecache_164.2.drString found in binary or memory: http://bugs.jquery.com/ticket/13335
Source: chromecache_183.2.drString found in binary or memory: http://code.google.com/p/jquery-at-caret/
Source: chromecache_217.2.dr, chromecache_186.2.drString found in binary or memory: http://creativecommons.org/licenses/by/2.5/
Source: chromecache_160.2.drString found in binary or memory: http://docs.jquery.com/UI/Autocomplete#theming
Source: chromecache_261.2.dr, chromecache_211.2.drString found in binary or memory: http://groups.google.com/group/jquery-en/browse_thread/thread/36640a8730503595/2f6a79a77a78e493#2f6a
Source: chromecache_127.2.dr, chromecache_150.2.dr, chromecache_255.2.dr, chromecache_247.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_150.2.dr, chromecache_247.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1
Source: chromecache_261.2.dr, chromecache_211.2.drString found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_217.2.dr, chromecache_186.2.drString found in binary or memory: http://rafael.adm.br)
Source: chromecache_217.2.dr, chromecache_186.2.drString found in binary or memory: http://rafael.adm.br/css_browser_selector
Source: chromecache_217.2.dr, chromecache_186.2.drString found in binary or memory: http://rafael.adm.br/css_browser_selector#contributors
Source: chromecache_264.2.dr, chromecache_133.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_233.2.dr, chromecache_197.2.drString found in binary or memory: http://www.docurights.com/APrintHelp.html
Source: chromecache_233.2.dr, chromecache_197.2.drString found in binary or memory: http://www.docurights.com/CPrintHelp.html
Source: chromecache_220.2.drString found in binary or memory: http://www.editorialmanager.com/
Source: chromecache_261.2.dr, chromecache_211.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_261.2.dr, chromecache_211.2.drString found in binary or memory: http://www.google.com/search?q=growl)
Source: chromecache_261.2.dr, chromecache_211.2.dr, chromecache_173.2.dr, chromecache_208.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_173.2.dr, chromecache_208.2.drString found in binary or memory: http://www.unwrongest.com
Source: chromecache_196.2.dr, chromecache_241.2.drString found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_132.2.drString found in binary or memory: https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC6d68eb7dc9fa4bbcac4fc5cda17263d
Source: chromecache_246.2.drString found in binary or memory: https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC9ce2fff76c4f4d5598238d871b115ca
Source: chromecache_140.2.drString found in binary or memory: https://assets.adobedtm.com/4a848ae9611a/3243cd937311/launch-fbb92561efb9.js
Source: chromecache_240.2.dr, chromecache_220.2.drString found in binary or memory: https://assets.adobedtm.com/4a848ae9611a/3243cd937311/launch-fbb92561efb9.min.js
Source: chromecache_182.2.dr, chromecache_192.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.js
Source: chromecache_161.2.dr, chromecache_123.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_Acti
Source: chromecache_134.2.dr, chromecache_164.2.drString found in binary or memory: https://code.jquery.com/jquery-migrate-1.4.1.js
Source: chromecache_220.2.drString found in binary or memory: https://emhelp.editorialmanager.com/robohelp/index.htm
Source: chromecache_134.2.dr, chromecache_164.2.drString found in binary or memory: https://github.com/jquery/jquery-migrate/blob/1.x-stable/warnings.md
Source: chromecache_134.2.dr, chromecache_164.2.drString found in binary or memory: https://github.com/jquery/jquery-migrate/tree/1.x-stable#readme
Source: chromecache_232.2.drString found in binary or memory: https://google-webfonts-helper.herokuapp.com/fonts/roboto?subsets=latin
Source: chromecache_154.2.dr, chromecache_141.2.drString found in binary or memory: https://i.imgur.com/GubEBqU.png);
Source: chromecache_240.2.drString found in binary or memory: https://orcid.org
Source: chromecache_196.2.dr, chromecache_241.2.drString found in binary or memory: https://pendo-io-static.storage.googleapis.com/agent/static/30bbe2e9-de93-451b-55f2-86e1ee435b97/pen
Source: chromecache_141.2.drString found in binary or memory: https://pendo-static-5638045930094592.storage.googleapis.com/MddQUwjcujaD7C6JY5WT7d3aMnY/guide-media
Source: chromecache_196.2.dr, chromecache_241.2.drString found in binary or memory: https://pendo-static-5765583634825216.storage.googleapis.com
Source: chromecache_154.2.dr, chromecache_141.2.drString found in binary or memory: https://pendo-static-6012908437241856.storage.googleapis.com/mIBOnIv9xuvsdvUsFC5qSLF89pE/guide-media
Source: chromecache_169.2.drString found in binary or memory: https://privacy.elsevier.com/
Source: chromecache_233.2.dr, chromecache_197.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=
Source: chromecache_154.2.dr, chromecache_141.2.drString found in binary or memory: https://scopus.com/cb1911314706/static/images/tooltip-edge.svg);
Source: chromecache_135.2.drString found in binary or memory: https://service.elsevier.com/app/chat/chat_launch/supporthub/publishing/
Source: chromecache_267.2.drString found in binary or memory: https://service.elsevier.com/app/home/supporthub/publishing/
Source: chromecache_220.2.drString found in binary or memory: https://www.ariessys.com/views-and-press/resources/video-library/
Source: chromecache_220.2.drString found in binary or memory: https://www.editorialmanager.com/rineng/
Source: chromecache_220.2.drString found in binary or memory: https://www.editorialmanager.com/rineng/admin/Default.aspx?pg=
Source: chromecache_220.2.drString found in binary or memory: https://www.elsevier.com/journals/results-in-engineering/2590-1230/guide-for-authors
Source: chromecache_207.2.dr, chromecache_175.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/
Source: chromecache_220.2.drString found in binary or memory: https://www.journals.elsevier.com/results-in-engineering/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49913 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/234@58/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2232,i,11818125164263806000,15724742298890731349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://track.editorialmanager.com/CL0/https:%2F%2Fwww.editorialmanager.com%2Frineng%2Fl.asp%3Fi=1105060%26l=WTU4B15N/1/010f0192d3f36fe6-44eead57-2291-4e4e-b9ec-8689f604f6a6-000000/E8VQK7bNfEXGL29_c244BHIv0WfKUdv3C0CjFnLwjfQ=182"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2232,i,11818125164263806000,15724742298890731349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jqueryui.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
http://bugs.jquery.com/ticket/118200%URL Reputationsafe
http://www.bohemiancoding.com/sketch0%URL Reputationsafe
http://malsup.com/jquery/block/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    unknown
    adobetarget.data.adobedc.net
    66.235.152.156
    truefalse
      unknown
      scopus.com
      203.22.241.4
      truefalse
        unknown
        cdn.pendo.io
        34.36.213.229
        truefalse
          unknown
          data.pendo.io
          34.107.204.85
          truefalse
            unknown
            elsevier5.custhelp.com
            147.154.237.60
            truefalse
              unknown
              js-agent.newrelic.com
              162.247.243.39
              truefalse
                unknown
                elsevier.com.ssl.d1.sc.omtrdc.net
                63.140.62.222
                truefalse
                  unknown
                  s-part-0017.t-0009.fb-t-msedge.net
                  13.107.253.45
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.100
                    truefalse
                      unknown
                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                      52.18.245.132
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          service.elsevier.com
                          unknown
                          unknownfalse
                            unknown
                            elsevierlimited.tt.omtrdc.net
                            unknown
                            unknownfalse
                              unknown
                              smetrics.elsevier.com
                              unknown
                              unknownfalse
                                unknown
                                assets.adobedtm.com
                                unknown
                                unknownfalse
                                  unknown
                                  bam.nr-data.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    pendo.reaxys.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.scopus.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.editorialmanager.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          dpm.demdex.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            track.editorialmanager.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=61266&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153false
                                                unknown
                                                https://smetrics.elsevier.com/b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s11811694982523?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A43%203%20240&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&events=event22&c2=eman&c3=cta%20click&l3=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c19=eman%3Acontributingauthorquestionnaire&v21=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&c32=https&v32=D%3Dc19&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c36=D%3Dl3&c38=2&c39=eman&v50=24890374648051766733569692860268389370&v59=elsevier%5E1%5Eelsevier%5E1&c69=e22&v101=D%3Dg&v186=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&pe=lnk_o&pev2=link%20clicked&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=787&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&lrt=1308&AQE=1false
                                                  unknown
                                                  https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=30007false
                                                    unknown
                                                    https://bam.nr-data.net/events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=10486&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                      unknown
                                                      https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=31248&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153false
                                                        unknown
                                                        https://data.pendo.io/data/guide.js/30bbe2e9-de93-451b-55f2-86e1ee435b97?id=13&jzb=eJyVkU-P2jAQxb-LzyQxdsg_qVqhbQ9cqlbt9oqGZAiWknHk2NBVxXdnDDR7rHqL5s17fr_JH3E2s_HW7TrRCJVXtdRlXuSV3KzLoii13hR1UauqkKqodFXrUoqVgLa1gXw0URiGlQhuYP_J-2lusuxyuaTYxVgDwwgEPbq0tWPmDCH12asl78wheEP9NviTdd8Dzt5YIjAOU5in3y9wF3afP8mj1seqxOTQlXmS47FOQHaYQCvbXNXrA4LmTnbofn2wPGqN6KEDD6JZQOOn-V9YnOef7xOyCxmnAbK072Nlliem-wrjIv4D7un45mwXWv80PYdf6GycpREpChOvsODswNkPngGoD7wYbbR_-yGuy7_4yxUXeTqB45TtovGIDxGNWmZrmSmpcg4_o5u5WTxHqjYqlfv7q9frDRpFrak&v=2.252.0_prod&ct=1730284688842false
                                                          unknown
                                                          https://cdn.pendo.io/agent/static/30bbe2e9-de93-451b-55f2-86e1ee435b97/pendo.jsfalse
                                                            unknown
                                                            https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35971false
                                                              unknown
                                                              https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=71268&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153false
                                                                unknown
                                                                https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40480&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                  unknown
                                                                  https://data.pendo.io/data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284724793&jzb=eJw9kW9vmzwUxb8Lr0MC2AG70rQljbp1qTY1yZZq0yNk8IV4D9jEf4Cl6nevQ6S99P3de-49x79fA_u3g-AuqJ3gsAeQwSzohRFW6VxwDxJMaIQynGISLeMsTTOElilNaULSKEkJIhRlkZ9iZamctNOUdE0zCwqtBgM6t6L1K-IMRQnBWYIQIbPA6carn6ztzN1iMQzDHPh1q2BNyySrQc9L1S60kCDrxb2SVovCWSHrlbMnpZ8dGCuUlExomDPTjR_ZBB43H6IKoYpkEBY8wyGGioYs4hCyMipxQuMCGPIXd1p1Jrh7vZm_2U35gMeDsfFLemrvd_J0EMflSzeudsOnvDC66r8-bXmohs3usidtWVesKh-MV7uJGAvdTelwKC5lv109_crpRjuJLs_HzfGP6Cj23RqYUdK3NczJ8gTa1xoma-ed-yrI8Md-Khmbu44zCzxn9ppiEscYLSmJrylyp9k1BQ_evCGmQdoDKx7__YG9PYJ4uzzrz9-yn_h7vb2oZ69dadbCBLXsHzaUJuP6TNf_X8BDA8Z43Qk3qaxl34-6XkcNH79M-OxAlv5U-vbfO4MbviAfalse
                                                                    unknown
                                                                    https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=5968false
                                                                      unknown
                                                                      https://data.pendo.io/data/ptm.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284688840&jzb=eJzdUstu2zAQ_BeebYsiaYkyUBRx00cQIG3QtJeiEGiJVojKS4WkZCeB_z1L2dGtKHoq0Ju0w52dmd0fzyQ8dpqsyE4HRWZk4-zea1cGs8NqmnPKpMiklJzPyGC8CdaVpsYGJmRBeS4yIekyzbMs53yZFVnBZEZZJrkseE6RUlWV7SGMXdC37Yz0rkWC-xA6v0qS_X6_0HUkNqrdKVCNdovK7hJnQEOTvLMQnNn0wUBz0Yd762577YOxAMo4vVC-O7xVI3B1-YZuOd_KXM83dS7mQm-LuaK1nquKVoIV6UYrjqI6ZztPVs-vnuLnX9vS3t-d0tOoe6XAQtlEbXEA2rhRMcQT-AcX544vztZ9Fc5N5-J7GIyzsNMQAVReI-Bsi9ynPFsFTY8PYxuU376S45T6q6_4EKudcshyMWFYqlWIjZwmKU0YZQLJB-08KotxLNiSLWg5Tp0I7tTmatpmOP2Q9Hr54D7e5N_F5-b6yd4iz9ZhAiPoYPhwWRTssH4o1r-eol-P8eGQEW4zaGAYDq5Z07Y-fBrhh15DhdoonuVj0LiuLJfH2XSyrVUxid-f7PL_PNno--xWSobpGF-OSZNVcL3-R1tKpy0JWhx_vgBR8mYCfalse
                                                                        unknown
                                                                        https://elsevierlimited.tt.omtrdc.net/rest/v1/delivery?client=elsevierlimited&sessionId=316f97d2f67c450498a65ee8a2604928&version=2.11.3false
                                                                          unknown
                                                                          https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35845false
                                                                            unknown
                                                                            https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41252&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153false
                                                                              unknown
                                                                              https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50493&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                unknown
                                                                                https://bam.nr-data.net/ins/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=70496&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                  unknown
                                                                                  https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=8000false
                                                                                    unknown
                                                                                    https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755false
                                                                                      unknown
                                                                                      https://bam.nr-data.net/events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50501&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                        unknown
                                                                                        https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=21236&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&pve=1false
                                                                                          unknown
                                                                                          https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755false
                                                                                            unknown
                                                                                            https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28947false
                                                                                              unknown
                                                                                              https://smetrics.elsevier.com/id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&mid=24890374648051766733569692860268389370&ts=1730284687882false
                                                                                                unknown
                                                                                                https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7Dfalse
                                                                                                  unknown
                                                                                                  https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=20477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                                    unknown
                                                                                                    https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28460false
                                                                                                      unknown
                                                                                                      https://bam.nr-data.net/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=9934&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&af=err,spa,xhr,stn,ins&ap=50&be=4169&fe=4543&dc=3506&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1730284670443,%22n%22:0,%22f%22:3288,%22dn%22:3292,%22dne%22:3292,%22c%22:3292,%22s%22:3293,%22ce%22:3912,%22rq%22:3912,%22rp%22:4170,%22rpe%22:4606,%22di%22:7658,%22ds%22:7658,%22de%22:7675,%22dc%22:8709,%22l%22:8709,%22le%22:8712%7D,%22navigation%22:%7B%7D%7D&fp=7659&fcp=7659false
                                                                                                        unknown
                                                                                                        https://bam.nr-data.net/events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=11231&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153false
                                                                                                          unknown
                                                                                                          https://data.pendo.io/data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284748119&jzb=eJw9Ue1u0zAUfRf_blrXTm2nEkJ0VWEUAWOMSSBUOfGNZ0js1B9N6bR3n9tK_PT5uOee61_PKP4bAC2RTkbB2oTehAAKTdDBBBOd3xmVWVKKClNeslLgxZwzxildsIpVRDBMmKCiohxnl2wal2y8uGzqugmqvRsD-F00fc6Zc4qJKPMkxsgEJd_l6U8xDmE5m43jOAV1TjWy66WVGvy0cf3MGwtWz26cjd7UKRqr36X45PxdghCNs1YaD1MZhuNbeSFu129wS2krOBS14mVRQlsVEisoZIObklTzGiTNGw_eDQEtn68XuNbd1cG3h4-ftqpw4_rb6V70jW5l22xCdlyFIcJwVT89wppg3v35Kjcj6-fMrX7ePD6s9kJkdQCwOw8yOJu1tVQaMtpJq1PulyGwxcN9hlTy8twFLQklfPGSV5MebPwu69v_14zXB5pvF3v__jP_UX7R25O7y_7Wyx4upLeHzbqqyHG1r1Z_T-e8ACHk2Re6Y1bbw-Ho9Qp36vjhQu8T2Ob8QeXL71cyJq2jfalse
                                                                                                            unknown
                                                                                                            https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=60505&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                                              unknown
                                                                                                              https://data.pendo.io/data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284723898&jzb=eJylkl9vmzwUxr-LryFx-GPjSNPepFG7LlOrpvRdpamKDBiwBjbxH6Cp8t3rhO5id5V2h_Wc5zy_cw6_3oB57RhYgsrygq1yw3tuXoEHeq65kWrPCycGUUJgiCMUJTBeYIRwGMaIIBIkCAYoCRMSYuhcNM-lFebiErZpPJApOWim9oa3LmaBQxgkEQ6cn3jAqsZ1r43p9HI-H4ZhxopzKqdNSwWtmJrlsp0rLpio5ldSGMUza7ioVtbUUj1Ypg2XQlCu2IzqbvxKL8Lt5gssw7BMMPOzAkd-xEriU1gwn-YwjwKyyBgNHXGnZKfB8m1awDTuPtOq7L__2Ba-HDa742PS5lVJy_xaO8dUqA3rPlNt-Z41rGUfSwGoGKIx1WbxjOr2aifqlP-Mn7txtRv--3Snj5utn9L0_u5viboTSuEmcqedvl2hruVwc8b-g3_7LyinFw8UVtGpeQBJDD3QUFFZdzHXlwn_6RGc3G6pckgpzc5x0-9gpgdYbOODurnD_0f31fYoHxxYqWg7gSnRX28ICcb1gax_H8_Ummnt4i5yg0Ql-n5U1Ro2xfjtIh8sE7lLx6eXd7o58mgfalse
                                                                                                                unknown
                                                                                                                https://data.pendo.io/data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730284688844&v=2.252.0_prodfalse
                                                                                                                  unknown
                                                                                                                  https://bam.nr-data.net/events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41234&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153false
                                                                                                                    unknown
                                                                                                                    https://js-agent.newrelic.com/nr-spa-1.270.1.min.jsfalse
                                                                                                                      unknown
                                                                                                                      https://smetrics.elsevier.com/b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s14594384673256?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A8%203%20240&sdid=22846CED5736DB8D-2E01BD30F914A351&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&server=www.editorialmanager.com&events=event27%2Cevent41%2Cevent229%3D7307%2Cevent230&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=D%3DpageName&c2=eman&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c14=7307&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c32=https&v33=eman%3Aanon_guest&c34=4%7C4&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c37=D%3Dv33&c38=2&c39=eman&v50=24890374648051766733569692860268389370&v59=elsevier%5E1%5Eelsevier%5E1&c66=v1%7Cdtm4%7Cdv9%7Cdv10%7Cdv11&v66=%2B1&v67=%2B1&c69=e27%2Ce41%2Ce229%2Ce230&v74=results%20in%20engineering%7Cno%20specialty%7Cno%20section%7Cissn%202590-1230%7Cno%20issue%20%23%7Cno%20volume%20%23%7Cno%20family%7Cno%20publisher&v101=D%3Dg&v113=23887&v126=prod&v186=Mozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=787&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&AQE=1false
                                                                                                                        unknown
                                                                                                                        https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=70506&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                                                          unknown
                                                                                                                          https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=51256&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153false
                                                                                                                            unknown
                                                                                                                            https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31623false
                                                                                                                              unknown
                                                                                                                              https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31622false
                                                                                                                                unknown
                                                                                                                                https://bam.nr-data.net/events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                                                                  unknown
                                                                                                                                  https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28452false
                                                                                                                                    unknown
                                                                                                                                    https://bam.nr-data.net/jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=30479&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                                                                      unknown
                                                                                                                                      https://bam.nr-data.net/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=9678&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90&af=err,spa,xhr,stn,ins&ap=39&be=1651&fe=7993&dc=5703&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1730284679171,%22n%22:0,%22r%22:1,%22re%22:820,%22f%22:820,%22dn%22:822,%22dne%22:822,%22c%22:822,%22s%22:823,%22ce%22:1434,%22rq%22:1434,%22rp%22:1651,%22rpe%22:2564,%22di%22:7345,%22ds%22:7345,%22de%22:7354,%22dc%22:9640,%22l%22:9640,%22le%22:9644%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&timestamp=1730284689977false
                                                                                                                                        unknown
                                                                                                                                        https://data.pendo.io/data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284702918&jzb=eJw9kF-P0zAQxL-Ln5vWSdw4qYQQvapwFAFHOU4CoWoTb1JDYqf-k5Se7rufm0o8en-z65n59Uzcvx7JijReCtwjKjIjg7TSaXOQIoCE5QVNOctYTpcxzzKepsusyIokz2iS5WlepJyGLagq7ZWbtpRv2xkpjR4tmoOTXfgi5ilNcsZpwmI6I9604frRud6uFotxHOcorr9KaDtQ0KCZV7pbGKlQNYs7rZyRpXdSNe-8O2rz4NE6qZUCaXAOtj-_hQncb97QOk3rnGNUCs4ihnURARUYQUUrlhRxiZAGx73RvSWr51v4W9xDaU09fPy0E5EeN98u-7yrmhrqamvDxk1oHfY39fEJNwnl7Z-vsB2zLs70-ufd0-P6lOdBbRCsVkFWgmgwDFpQjQ_RwghV9LifRtYdfC_AoTiAu9aUxJQzSpeh3BkR3sA1ZgAvwTEYVO47lPf_S3a3B4l3y5N5_5n_YF-a3UU_hNu1gQ4naNSw3RRFcl6fivXfy9WLRWvD3Qm3mWrUMJxNs6atOH-Y8MmjqoLV5cvvVz3Rsd8false
                                                                                                                                          unknown
                                                                                                                                          https://bam.nr-data.net/ins/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40492&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90false
                                                                                                                                            unknown
                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                            http://rafael.adm.br/css_browser_selectorchromecache_217.2.dr, chromecache_186.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.com/jquery/jquery-migrate/tree/1.x-stable#readmechromecache_134.2.dr, chromecache_164.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://service.elsevier.com/app/chat/chat_launch/supporthub/publishing/chromecache_135.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.ariessys.com/views-and-press/resources/video-library/chromecache_220.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.docurights.com/APrintHelp.htmlchromecache_233.2.dr, chromecache_197.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.google.com/search?q=growl)chromecache_261.2.dr, chromecache_211.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://jqueryui.comchromecache_127.2.dr, chromecache_150.2.dr, chromecache_255.2.dr, chromecache_247.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://code.jquery.com/jquery-migrate-1.4.1.jschromecache_134.2.dr, chromecache_164.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.jquery.com/UI/Autocomplete#themingchromecache_160.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://privacy.elsevier.com/chromecache_169.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/jquery/jquery-migrate/blob/1.x-stable/warnings.mdchromecache_134.2.dr, chromecache_164.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://service.elsevier.com/app/home/supporthub/publishing/chromecache_267.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1chromecache_150.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://rafael.adm.br)chromecache_217.2.dr, chromecache_186.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_261.2.dr, chromecache_211.2.dr, chromecache_173.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://assets.adobedtm.com/4a848ae9611a/3243cd937311/launch-fbb92561efb9.min.jschromecache_240.2.dr, chromecache_220.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://code.google.com/p/jquery-at-caret/chromecache_183.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC9ce2fff76c4f4d5598238d871b115cachromecache_246.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_Actichromecache_161.2.dr, chromecache_123.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://assets.adobedtm.com/4a848ae9611a/3243cd937311/launch-fbb92561efb9.jschromecache_140.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.docurights.com/CPrintHelp.htmlchromecache_233.2.dr, chromecache_197.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://agent.pendo.io/licenseschromecache_196.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://i.imgur.com/GubEBqU.png);chromecache_154.2.dr, chromecache_141.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://bugs.jquery.com/ticket/11820chromecache_134.2.dr, chromecache_164.2.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC6d68eb7dc9fa4bbcac4fc5cda17263dchromecache_132.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.editorialmanager.com/rineng/admin/Default.aspx?pg=chromecache_220.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://google-webfonts-helper.herokuapp.com/fonts/roboto?subsets=latinchromecache_232.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://www.bohemiancoding.com/sketchchromecache_264.2.dr, chromecache_133.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://groups.google.com/group/jquery-en/browse_thread/thread/36640a8730503595/2f6a79a77a78e493#2f6achromecache_261.2.dr, chromecache_211.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://www.editorialmanager.com/chromecache_220.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://rafael.adm.br/css_browser_selector#contributorschromecache_217.2.dr, chromecache_186.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://creativecommons.org/licenses/by/2.5/chromecache_217.2.dr, chromecache_186.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://pubmed.ncbi.nlm.nih.gov/?term=chromecache_233.2.dr, chromecache_197.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://www.unwrongest.comchromecache_173.2.dr, chromecache_208.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://bugs.jquery.com/ticket/13335chromecache_134.2.dr, chromecache_164.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://orcid.orgchromecache_240.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://malsup.com/jquery/block/chromecache_261.2.dr, chromecache_211.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.jschromecache_182.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.gnu.org/licenses/gpl.htmlchromecache_261.2.dr, chromecache_211.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.journals.elsevier.com/results-in-engineering/chromecache_220.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://scopus.com/cb1911314706/static/images/tooltip-edge.svg);chromecache_154.2.dr, chromecache_141.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.elsevier.com/journals/results-in-engineering/2590-1230/guide-for-authorschromecache_220.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.editorialmanager.com/rineng/chromecache_220.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://emhelp.editorialmanager.com/robohelp/index.htmchromecache_220.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          34.36.213.229
                                                                                                                                                                                                                          cdn.pendo.ioUnited States
                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                          147.154.237.60
                                                                                                                                                                                                                          elsevier5.custhelp.comUnited States
                                                                                                                                                                                                                          31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                          142.250.185.100
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          63.140.62.222
                                                                                                                                                                                                                          elsevier.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                          34.249.23.253
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          162.247.243.39
                                                                                                                                                                                                                          js-agent.newrelic.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          34.107.204.85
                                                                                                                                                                                                                          data.pendo.ioUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          52.18.245.132
                                                                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          63.140.62.17
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          66.235.152.156
                                                                                                                                                                                                                          adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                          162.247.243.29
                                                                                                                                                                                                                          fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.7
                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1545294
                                                                                                                                                                                                                          Start date and time:2024-10-30 11:36:49 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 3m 25s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                          Sample URL:https://track.editorialmanager.com/CL0/https:%2F%2Fwww.editorialmanager.com%2Frineng%2Fl.asp%3Fi=1105060%26l=WTU4B15N/1/010f0192d3f36fe6-44eead57-2291-4e4e-b9ec-8689f604f6a6-000000/E8VQK7bNfEXGL29_c244BHIv0WfKUdv3C0CjFnLwjfQ=182
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                          Classification:clean0.win@16/234@58/14
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.110, 74.125.71.84, 34.104.35.123, 104.18.39.214, 172.64.148.42, 184.28.89.29, 52.149.20.212, 2.19.126.137, 2.19.126.163, 192.229.221.95, 52.165.164.15, 216.58.212.155, 142.250.185.91, 142.250.185.123, 142.250.185.155, 142.250.185.187, 142.250.185.219, 142.250.185.251, 216.58.206.59, 216.58.212.187, 142.250.181.251, 142.250.186.59, 142.250.186.91, 142.250.186.155, 142.250.184.219, 172.217.18.27, 142.250.186.123, 172.217.16.219, 142.250.186.187, 142.250.184.251, 216.58.206.91, 172.217.23.123, 172.217.18.123, 13.85.23.206, 203.22.241.5, 203.22.241.4, 216.58.212.138, 142.250.184.234, 142.250.185.106, 142.250.186.170, 142.250.186.138, 172.217.18.10, 142.250.184.202, 142.250.185.202, 142.250.185.74, 172.217.16.202, 172.217.23.106, 142.250.185.170, 142.250.185.138, 216.58.206.74, 142.250.186.106, 142.250.74.202, 20.109.210.53, 216.58.212.131, 104.18.36.154, 172.64.151.102, 20.12.23.50
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, www.reaxys.com.cdn.cloudflare.net, slscr.update.microsoft.com, www.scopus.com.cdn.cloudflare.net, otelrules.afd.azureedge.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, www2.cloud.editorialmanager.com.cdn.cloudflare.net, pendo-static-5765583634825216.storage.googleapis.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, track.editorialmanager.com.cdn.cloudflare.net, e7808.dscg.akamaiedge.net, pendo-static-5582159
                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: https://track.editorialmanager.com/CL0/https:%2F%2Fwww.editorialmanager.com%2Frineng%2Fl.asp%3Fi=1105060%26l=WTU4B15N/1/010f0192d3f36fe6-44eead57-2291-4e4e-b9ec-8689f604f6a6-000000/E8VQK7bNfEXGL29_c244BHIv0WfKUdv3C0CjFnLwjfQ=182
                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):372
                                                                                                                                                                                                                          Entropy (8bit):4.714165824127114
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Ynbcp/GBO9JqSy0VpECvVzlEN+w9P8cHJCy80/QAAZHF85/QAAI:YnopDqSxVpdgcy80DAZH6DAI
                                                                                                                                                                                                                          MD5:817EF2CABD224B6438119BE0F5D9B1FF
                                                                                                                                                                                                                          SHA1:20CA8D1F20D458BD341A7BE30994A995540BFBF4
                                                                                                                                                                                                                          SHA-256:20BD47BC7E4D72BEB777CE1B1CE1DCC8A78272D131F238292540BB02AE5B99F9
                                                                                                                                                                                                                          SHA-512:C4C5CE971FE7249D742F9DFAE252B13D88E41866A9F522DD4E4417163C7768437366BA99030CD6B2499F22E440882A1CAD2244ED547E2EE7FC5BC8EFEBC6665F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/Analytics.ashx
                                                                                                                                                                                                                          Preview:{"PeopleId":0,"IsProxy":false,"ProductName":"eman","JournalCode":"rineng","Environment":"prod","BusinessUnit":"els:rp:rt","Issn":"ISSN 2590-1230","FullTitle":"Results in Engineering","AccountId":null,"AccessType":null,"AccountName":null,"UserId":null,"BusinessPublisheId":1,"BusinessPublisherName":"elsevier","ProductionPublisherId":1,"ProductionPublisherName":"elsevier"}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3285)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5918
                                                                                                                                                                                                                          Entropy (8bit):5.07153256726455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:X9LnZi6Jg1T8TIteaJPEcfdSpLT3xJ/iIA1niSX4Li59:XJU6JGU7aXUpLTh8ImDXwA
                                                                                                                                                                                                                          MD5:E64E1588F9718D6F2F96BE3D6AC2C2C0
                                                                                                                                                                                                                          SHA1:5B8AD5D5F2E28F4C9BD4154B4AD6CD168B951EDB
                                                                                                                                                                                                                          SHA-256:9D7557205E2398C83B0F177E8E407DA2F0E9A2F31C00C773E829073DE2D90A1E
                                                                                                                                                                                                                          SHA-512:B4C98D53E08B565BB27871035FAE6B6C480B5C3746CCC7A20215CF4C69735E475C469122F1A07013A39BEB0A8205164DDE26BA8C42B74921B0DD9DEA7924A0C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.guideContent('6dw4xTst1X6hmCRnhTiW5XpxARw@_bsrfvJLKd-owDRzS8mcgfafcFs','TTbzcvKALZ_9Drun3zQWDWjip94',"<div class=\"_pendo-launcher-section-body_\" id=\"_pendo-kb_\">\n <div class=\"_pendo-kb-search_\">\n\n <form class=\"_pendo-launcher-search-box_\" action=\"javascript:void()\">\n <input id=\"_pendo-launcher-kb-search-input_\" type=\"text\" placeholder=\"Type here to search\" autocomplete=\"off\">\n <button type=\"button\" class=\"_pendo-launcher-clear-search-icon_ _pendo-invisible_\"></button>\n <span class=\"_pendo-ext-search-controller-loading_ _pendo-invisible_\"></span>\n </form>\n\n </div>\n <div class=\"_pendo-btn-container _pendo-invisible_\" id=\"_pendo_search_mode_container\" style=\"display:flex\">\n <div style=\"margin-top:4px; margin-right:3px;\">\n <span class=\"_pendo-switch-button-label\">Showing results for</span>\n </div>\n <div>\n <label class=\"switch _pendo-btn-sear
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3612
                                                                                                                                                                                                                          Entropy (8bit):4.873825370545141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:IadWeefwujnYrmPw/n7hm6PH3ZPHDgF/pE:IhmcYr+w/ndf3ZfDgF/y
                                                                                                                                                                                                                          MD5:E1E035D435780793B4C65DE5316607F5
                                                                                                                                                                                                                          SHA1:B66273DBE2FFBC81D5E568F4DFCAF78FF58E67D9
                                                                                                                                                                                                                          SHA-256:39398785C1FB313D7D82A845333DD59CF9F06DD9D0FD26AD29D306D921CAD217
                                                                                                                                                                                                                          SHA-512:C4B26B48030AEF77117870BE5057E47AD6CA0DCA380B1347E2AA3DAC25134F0F050A34C2CD82EFB3CD6E2E578E100BCBD586034741860A6B0685CEC5490FB99A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":28947,"Summary":"How do I sign in to Editorial Manager?","Solution":"<p>To sign in to Editorial Manager (EM), you\u2019re required to have an account for that journal.<\/p> <h3>How<\/h3> <dl class=\"accordion\"> \t<dd><a href=\"#panel1b\">I am on the EM journal start page<\/a> \t<div class=\"content\" id=\"panel 1b\"> \t<p>There are fields to enter your \u2018Username\u2019 and \u2018Password\u2019 on the EM start page. To locate an EM site, see <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/8000\/c\/10526\/supporthub\/publishing\/\" target=\"_blank\">How do I find and access my submission system?<\/a><\/p> \t<ol> \t\t<li>On the start page, in the login box, enter your username and password. <a data-lightbox=\"\" href=\"https:\/\/supportcontent.elsevier.com\/Support%20Hub\/Journals\/28947-image2.png\">See screenshot<span class=\"icon-gizmo-picture icon-large\"><\/span><\/a>.<\/li> \t\t<li>Either select '<em>Enter<\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (5609), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5610
                                                                                                                                                                                                                          Entropy (8bit):4.878178671303993
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3pZizmNrKMORaQ5IM7MQ5vgnjtDK9mzTpNj940O0i8BKypYUAG8XhqwVpxM:3XizmNrmzWM7JSjt29mXpH4g2ypJb8Xm
                                                                                                                                                                                                                          MD5:A53ABC549E247325F9C23A8F6DD637D6
                                                                                                                                                                                                                          SHA1:073696AA4AB384016A97E72E5787158A98226E88
                                                                                                                                                                                                                          SHA-256:10B8DBCD5E8442CAFE3D1CF8760C41DB55B98650395912746C7BE0D99045ED5B
                                                                                                                                                                                                                          SHA-512:9CC7C9AF9ED77E24998E83CB4948D8C936B4F29390BC24B1E68E3911497C5AC6C9A2D4BC373032362AD6988396A2D1214A5AFB059C857580EF8D0FC9CF25401A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/ufbeBqkB_VyPYr-TxCrA4yHih0Q@_bsrfvJLKd-owDRzS8mcgfafcFs/7ZoPFvkXIeNjat8_BYUeFgr5qcI/BzaWqkqzhAFql-cuV4cVipgibog.dom.jsonp?sha256=ELjbzV6EQsr-PRz4dgxB21W5hlA5WRJ0bHvg2ZBF7Vs
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("ufbeBqkB_VyPYr-TxCrA4yHih0Q@_bsrfvJLKd-owDRzS8mcgfafcFs", "7ZoPFvkXIeNjat8_BYUeFgr5qcI", {"props":{"id":"pendo-g-7ZoPFvkXIeNjat8_BYUeFgr5qcI","data-layout":"AnnouncementsModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-41fea778::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-41fea778::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-gui
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):52
                                                                                                                                                                                                                          Entropy (8bit):3.8469677872256343
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YWR4buWsizELqG/+E41n:YWybu6zI+J1
                                                                                                                                                                                                                          MD5:BB202BFA5B897F780F865845EB3850FC
                                                                                                                                                                                                                          SHA1:DDBB5A80D0479F83F29A4ED06D34DB22C8788398
                                                                                                                                                                                                                          SHA-256:1758D1E57F27B57BE32CA30EF13FF9E4FEAB91768EBDE592DF8D9E95E16438D8
                                                                                                                                                                                                                          SHA-512:EE17C6B86AB42794DE04FD131C805777DB13E952E7E722BA814C9CF7028203363CA66570D691B24DF0056754F666DC8A3A74CAC70A345216BD9B346FD69F9A0F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[],"count":0}}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65496), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):89394
                                                                                                                                                                                                                          Entropy (8bit):5.3679080979860485
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:bePtg+ENvocYVJtjmshmPH7fyAKhXDHvhyGdovyPkZ6qmo3DsPQ/bj:om7qAKhjvhX7y60sGbj
                                                                                                                                                                                                                          MD5:31E2D76AFF8F201A8BD77B16E8B51782
                                                                                                                                                                                                                          SHA1:C233CB8826D24187653ABA21CD01A6863A3F4685
                                                                                                                                                                                                                          SHA-256:A11636A022CC13CFDAE9140012BDFC0B2C02F014894C92A6965A75B572502864
                                                                                                                                                                                                                          SHA-512:2ED7253AAC53DE157085E3BEA43A019A75DCEEDD1D0B1674654061FE89C7AC13098281357C3A478939E33B18E932C71CA2FFB0996146C6359DC70B8882310683
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// (c) 2010 CodePlex Foundation..(function(g,b){var p="object",t="set_",n="#",o="$",k="string",j=".",h=" ",s="onreadystatechange",l="load",y="_readyQueue",x="_domReadyQueue",m="error",d=false,r="on",a=null,c=true,f="function",i="number",e="undefined",A=function(a){a=a||{};q(arguments,function(b){b&&v(b,function(c,b){a[b]=c})},1);return a},v=function(a,c){for(var b in a)c(a[b],b)},q=function(a,h,j){var d;if(a){a=a!==g&&typeof a.nodeType===e&&(a instanceof Array||typeof a.length===i&&(typeof a.callee===f||a.item&&typeof a.nodeType===e&&!a.addEventListener&&!a.attachEvent))?a:[a];for(var b=j||0,k=a.length;b<k;b++)if(h(a[b],b)){d=c;break}}return!d},u=function(b,e,d){var c=b[e],a=typeof c===f;a&&c.call(b,d);return a};if(!b||!b.loader){function M(a){a=a||{};q(arguments,function(b){b&&v(b,function(c,b){if(typeof a[b]===e)a[b]=c})},1);return a}var z=!!document.attachEvent;function C(b,a){var c=b[a];delete b[a];return c}function K(d,b,c){q(C(d,b),function(b){b.apply(a,c||[])})}function I(a,c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3894
                                                                                                                                                                                                                          Entropy (8bit):4.51654302400485
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:gVzXf2VLgDB5GooZEcU3doheHCBh6cXSwwheHNaw4LnTJSO5aWoe:ghKqB5GDRydEwC76cp8wNZ+955
                                                                                                                                                                                                                          MD5:901AA89A650F1C2263A88F32D64DE8FA
                                                                                                                                                                                                                          SHA1:6BBE93F6697D56A1156F0AF63F89DD030AA260BB
                                                                                                                                                                                                                          SHA-256:CB0880E8A9B28C2C3CBF9884906CCD5E43B0B68AADD8AED1971EF76BB0AC4F47
                                                                                                                                                                                                                          SHA-512:7634CCA3572A5C2A3332ECB29C769E5AB42F22836B59F78DB4DB35DA67B1BACEF444FDB43C2525815DD2EB68E16703901E954AEB6DC5CF0A05025A3F2626E1DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/jquery-blockUI-ext.js
                                                                                                                                                                                                                          Preview:.//----------------------------------------------------------------------------------------..// Copyright . 2013-Present Aries Systems Corporation. All Rights Reserved...// Copying, reverse engineering, adaptation or any other derivative use..// prohibited. This material is proprietary and confidential information..// of Aries Systems Corporation...// ..// Date Created: 20130613..// Version Introduced: 10.0..//..// Description: Defaults and variables for block UI plug-in ..//..//----------------------------------------------------------------------------------------..//..//-------------- Spec 13.0-37 --------------..// 20151108 CSR..// Replaced contents of this file with code found in jquery-blockUI-ext2.js. In addition, defunct ..// file jquery-blockUI-ext2.js to remove equivalent functionality for maintainability purposes...// ..// -------------- Bugfix 26493 --------------..// 20131224 GBS..// Added blockUISpinner function to output overlay with indictor image...// Ad
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):79
                                                                                                                                                                                                                          Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6108
                                                                                                                                                                                                                          Entropy (8bit):4.877175843482252
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:IZWvNViMH7EQDrW3PXpFjE7Lf1+7fpFjVEGvvBqOpFZOfpc3vWbNs3E:IYC4pOiLtgfKGYOZsG+i0
                                                                                                                                                                                                                          MD5:DF790FFDD3C9AA0991E83BBC14884635
                                                                                                                                                                                                                          SHA1:2A5F4E2C64C7B69F1349DFE5059A686766A3D519
                                                                                                                                                                                                                          SHA-256:8779F57A1E5650C61ABC7DEC2020D7C92F79864E3BE4007604B39E792885A00B
                                                                                                                                                                                                                          SHA-512:E4D2728AC18B274183A5A4CB7472395C4AE1AC007C527909928AF7B8278FAFB1F525678A208DA90A356561E279DE70A9AF66C0FF1C9029CDB732A9CF21DA2F96
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=8000
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":8000,"Summary":"How do I find and access my journal's submission system?","Solution":"<p>Most journals have their own page where you can login directly to submit and track your article, to review an article, or to act as an editor for the journal. This page can be accessed through the journal\u2019s homepage on <a href=\"https:\/\/www.elsevier.com\/authors\/journal-authors\/submit-your-paper#find\" rel=\"external\" target=\"_blank\"> elsevier.com<\/a>.<\/p> <p>Elsevier's main submission system is Editorial Manager, and each journal has a direct link such as editorialmanager.com\/xxxxx.<\/p> <h2>How?<\/h2> \t<div><button id=\"accordionShowAll\" type=\"button\">Show all<\/button>&nbsp; &nbsp; &nbsp; &nbsp;<button id=\"accordionHideAll\" type=\"button\">Hide all<\/button><\/div> <p>Select a method below for the steps to locate your journal's submission page.<\/p> <dl class=\"accordion\"> \t<dd><a href=\"#panel1b\">Links in an email sent by
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6789
                                                                                                                                                                                                                          Entropy (8bit):4.989412984964099
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:GjnP3j8t4sm3U1p5slriy0hdG2scr+WfhozOAgcY5WE8Pn7FSJ:OnP3jCRsFD0hpR5ozzgcY5WE8PZSJ
                                                                                                                                                                                                                          MD5:ED8308886D8BAED8EC97E3649D8D98AA
                                                                                                                                                                                                                          SHA1:DA06B65A5C1BAFFA48F34A1E63A0157CFF7F8123
                                                                                                                                                                                                                          SHA-256:F826B7277ED8E0E1A8086C7C0201EAD480CE078FCA6036DBB073884D96F1FFB5
                                                                                                                                                                                                                          SHA-512:64903E4A00649438A21424B3A003CC180EA605CAA2C6FE313DF9835028841FDBA7E9166FCC19D5540D6AAD9B58090EF6A359FDCA8E0FE814B9227B8F467D5EEA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.var SLASHED_URL_SPLIT_LENGTH = 4;..var EDITOR_SHORTCUT_MENU = 16;..function loadScript(document, targetElement, scriptToLoad, addingJquery, pageIn, callback) {.... //Dont add jquery when the conten page has already one... if (addingJquery &&.. !doAddJquery(document)) {.. return;.. }.... var script = document.createElement("script");.. script.type = "text/javascript";.. if (callback) {.. if (script.readyState) { //IE.. script.onreadystatechange = function () {.. if (script.readyState == "loaded" ||.. script.readyState == "complete") {.. script.onreadystatechange = null;.. callback();.. }.. };.. } else { //Others.. script.onload = function () {.. callback();.. };.. }.. }.. script.src = scriptToLoad;.. targetElement.appendChild(script);.... if (pageIn) {.. setTimeout(sc
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3430
                                                                                                                                                                                                                          Entropy (8bit):4.868626865987725
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:I/xBWNnRpfIsD2oiApjOJAm6KLmK73zJTXfq28Hxz8A9wxVeyuasJ46fp7qHxh/R:cBwF2oBqqKTczhVazGtQ
                                                                                                                                                                                                                          MD5:4AC84474884E0EFEFDCF76929AD3CD64
                                                                                                                                                                                                                          SHA1:F7E133CC0950962FE6171750E63FBBB5099B3FD7
                                                                                                                                                                                                                          SHA-256:A2F70A71126B4901B057B96ECFE873CD386C639F3B49C43DAA836E8BBC2C0BFC
                                                                                                                                                                                                                          SHA-512:BF7990D6833E3E2AB1B49A8EEA3B7D74E16DEFFF5F0193E3F1D2EEBA7A3E5B0E4D58031DFA1D9C806B0C772E11424DE5E3BC5D23407A9CD17E1F10D609BE6AC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/ajax.js?r=24.11
                                                                                                                                                                                                                          Preview:....var xmlHttpFactories = [.. function() { return new XMLHttpRequest(); }, // IE 7.0 and everything non-Microsoft .. function() { return new ActiveXObject("Msxml3.XMLHTTP");},.. function() { return new ActiveXObject("Msxml2.XMLHTTP.6.0"); },.. function() { return new ActiveXObject("Msxml2.XMLHTTP.3.0"); },.. function() { return new ActiveXObject("Msxml2.XMLHTTP"); },.. function() { return new ActiveXObject("Microsoft.XMLHTTP"); }];.. .. function createXmlHttpObject().. {.. var xmlHttp = false;.. .. for (var i=0; i < xmlHttpFactories.length; i++).. {.. try.. { .. xmlHttp = xmlHttpFactories[i]();.. }.. catch(e).. {.. continue;.. }.. break;.. }.. .. return xmlHttp;.. .. }.. .. function configureXmlHttpRequest(xmlHttpReqObject, url, postData, asynch).. {.. var sendMethod = (postData) ? 'POST' : 'GET';.. .. xmlHttpReqObject.open(sendMethod, url, asynch);.. xmlHttpReqObject.set
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1261
                                                                                                                                                                                                                          Entropy (8bit):6.502079867244622
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:U1hpunQWwh82lYSKwTQMaMbwVrUT34yJ3VSrTQIGBHwENABemA5xLIH:aitvnLgQMrw+fJ3cvQIANUA5xLA
                                                                                                                                                                                                                          MD5:2DDDB203AA38EC94870D3EF2B43921C4
                                                                                                                                                                                                                          SHA1:ADA69BEEB122B099475EFDAF88133C82BD0890B2
                                                                                                                                                                                                                          SHA-256:CB273C1FF10D304CE1B6108A172BFD1660561E7FD8133B083CD66EE0F4A0A944
                                                                                                                                                                                                                          SHA-512:29A55CAD84DC2352670B078070F88F17F37BD65DA3097EC4A2B6B179A5DFDFE3DE67F00DA0C47AD334E54D4FD4ED321706D48FB4DA8EC463068CE3CD82402E49
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/img/orcid_16x16.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:57CD208025206811994C93513F6DA857" xmpMM:DocumentID="xmp.did:33CC8BF4FF5711E187A8EB886F7BCD09" xmpMM:InstanceID="xmp.iid:33CC8BF3FF5711E187A8EB886F7BCD09" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC7F11740720681195FED791C61E04DD" stRef:documentID="xmp.did:57CD208025206811994C93513F6DA857"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.h.....IDATx.bd@...Y&..x v@.:....../@.dD........~p
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3284
                                                                                                                                                                                                                          Entropy (8bit):5.453756164595937
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:sY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:s2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                          MD5:F1E098A5DD836EA5FC9726C429C8D71D
                                                                                                                                                                                                                          SHA1:9B9371EB2D68B1E71063CF9F848BAA07347511CA
                                                                                                                                                                                                                          SHA-256:BC0BFC50D3FF4175132B7DA1EF0ADF7761DED5CB2782E55EDB1948DA3480ABD8
                                                                                                                                                                                                                          SHA-512:0BAA423DE29F3AEAC738EFAF42CEA3A42EFA50B05B1952BF4370DA48363C5F9CC7E0D9284D0F82A60B6D8AA6A35CC62690EBB3E7F3E14A30CBB0A02E95261C6E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):76
                                                                                                                                                                                                                          Entropy (8bit):5.162355231022299
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:DL8ILOT9+ifLkPUrFUlIYC2BEw+JSor:DA794srFFlYor
                                                                                                                                                                                                                          MD5:B4A4CF624353A752F4531CD3D4379D8A
                                                                                                                                                                                                                          SHA1:E896F9825FD4846CC516F2CEB3FF627D178B8FAA
                                                                                                                                                                                                                          SHA-256:6944BDB29D223B6FA91CBF9FDCBC2A907948852600177BC6DC0F22C2EB47D279
                                                                                                                                                                                                                          SHA-512:D8BB3B627A61E3B9458ACC12196E76C712ADE445856F133080BF9E6236DFC06B145E577FE2108FCBD72070FF307C6EEA21EE4B26589C7A38E00F4899F16F601C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:#pendo-g-TTbzcvKALZ_9Drun3zQWDWjip94 {. font-family: Verdana !important;.}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6422
                                                                                                                                                                                                                          Entropy (8bit):4.936966248942881
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:IGyiXygWornwNaRDgV5uSyEPxIVOJCy+rx9X:zyiXhbblCV5uzICx9X
                                                                                                                                                                                                                          MD5:45FD50D7CB282AF9A07234469949878D
                                                                                                                                                                                                                          SHA1:D3A532F354D354021D944CB99BD33D1F526CEC0C
                                                                                                                                                                                                                          SHA-256:8E707F54A5CB405FAA3D49907FEF380060E0C85B32B8B1193F2B287EBAD127C0
                                                                                                                                                                                                                          SHA-512:F990A734770041B3CBFF8480DB9FF4AF44692FF2DD61D6A9748E00B47193EACAF19D05A2230F5A43E7F4D8CEF17207BE250EA8BFEBF6C29192E03A4037B7C7F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31623
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":31623,"Summary":"How can I use ORCID for single sign-on to Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch this short video on <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/33646\/supporthub\/publishing\/\">ORCID single sign on<\/a>.<\/div> <p>Journals can allow users the option to sign in to Editorial Manager (EM) via the ORCID website, using their ORCID username and password instead of an EM username and password.<\/p> <p>When enabled, this feature displays as an ORCID <img alt=\"\" src=\" https:\/\/supportcontent.elsevier.com\/Support Hub\/Journals\/31623-image1.png\" \/> icon on the journal's login page. <a data-lightbox=\"\" href=\"https:\/\/supportcontent.elsevier.com\/Support%20Hub\/Journals\/31623-image2.png\">See screenshot<span class=\"icon-gizmo-picture icon-large\"><\/span><\/a>.<\/p> <p>Single sign-on via ORCID provides efficient access for the user. If the user remains signed in to
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32157), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):239576
                                                                                                                                                                                                                          Entropy (8bit):5.146512885206252
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:PmDzSUNSDVqVIhPUKYI7qSDzOyA1kRsSBCQ0+SuGC:LUCVJpYIBNCQ0Xuh
                                                                                                                                                                                                                          MD5:D6E605AA6B2D85FCD95A1E8A44F08301
                                                                                                                                                                                                                          SHA1:A4F5F14B57BB27207F0AD780F9E615257F2F9E32
                                                                                                                                                                                                                          SHA-256:B99CB3F5A0978988AE8D179C872A10EF306036CF74189A0CD6F7821E26B1DF3C
                                                                                                                                                                                                                          SHA-512:3CE077A7E979B0E1DA0972E2CA769DB764AD27A251C77200EED6A85735FC9BE81E8580BC242F80714B53DB9799AB4CB6B4E888B27D901D25E663422B096B110E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.11.2 - 2014-10-16..* http://jqueryui.com..* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js..* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */....(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/input|select|textarea|button
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):116307
                                                                                                                                                                                                                          Entropy (8bit):5.249589183699315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:9VG+ZVrDSDCbPh7ekk2es57ulo3YylzQww8Xnql4uO9gjE/wfGd8z:xzDScNIIdpPnujZOE
                                                                                                                                                                                                                          MD5:FE3549C636E14FA261CBB5410BD5FD21
                                                                                                                                                                                                                          SHA1:CBB528CC68F647C6AE94CA04BF42F90B3FB16EF5
                                                                                                                                                                                                                          SHA-256:D2FAE37051C2307D4310E660E2F3901F133CB5DC70BC4DF01F0F1E757EBE300E
                                                                                                                                                                                                                          SHA-512:3B318379F344BF55355A763F8B922774EAF3CD454FC8EB01A16E88D7C3783D5A5C66F39461C0D86F0C697DBDE8F1C6501CFAE90A1D383DF57C9BFF053C145AA8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://js-agent.newrelic.com/nr-spa-1.270.1.min.js
                                                                                                                                                                                                                          Preview:/*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s extends r.J{constructor(e){super(e),this.aggregatedData={}}store(e,t,i,r,s){var a=this.getBucket(e,t,i,s);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=n(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,s){var o=this.getBucket(e,t,r,s);if(o.metrics){var c=o.metrics;c.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=c[e],r=i[e];r&&!r.c?c[e]=n(r.t,t):c[e]=function(e,t){if(!t)return e;t.c||(t=a(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,c[e])}}))}else o.metrics=i}storeMetric(e,t,i,r){var s=this.getBucket(e,t,i);return s.stats=n(r,s.stats),s}getBucket(e,t,i,r){this.aggregatedData[e]||(this.aggregate
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5454
                                                                                                                                                                                                                          Entropy (8bit):4.854404123072486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:IXFo3c9MVMt1LzCTGDgw893pOQHdQf3zTgZgQV1RxFUdUW23Ut5XE:IXKseU1LzCTGMBP9QLATzbi23IU
                                                                                                                                                                                                                          MD5:48988B921CE327434784B98B5F3612E6
                                                                                                                                                                                                                          SHA1:14076363CD3D9D70CFF2F6E4335BDE5935D95498
                                                                                                                                                                                                                          SHA-256:5A221C7BAE5392E0C44C7721F60499136519B65D05BC366EFC3244E6CC249749
                                                                                                                                                                                                                          SHA-512:FFFBE50855692D83061EE1F09A770729766EB7B15E515CC69C61E8D5C96B0F244AACC1946780517F1CA3390E9DC9DDDD41784F3E2F745926C92899EE7C58865F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":5968,"Summary":"How can I reset a forgotten password for Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/30007\/supporthub\/publishing\" target=\"_blank\">this short video<\/a> to see the steps.<\/div> <p>In Editorial Manager, each journal has separate user databases and you are registered separately for each journal. Your username and password can differ for each journal.<\/p> <div class=\"alert-box alert\">An editor may have registered an account by proxy in order to invite you as a reviewer or author, or your account may have been migrated from a past submission system used by the journal. If you did not self-register, you must use the steps below to set an initial password and verify your account details before logging in for the first time.<\/div> <p>&nbsp;<\/p> <p>You can reset your password by going to the Editorial Manager login page of your
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                                          Entropy (8bit):4.375
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H9gyBiCnmzthsu+:vBiCnmBz+
                                                                                                                                                                                                                          MD5:0A09931AC9A6100B9D6AD77C254582E1
                                                                                                                                                                                                                          SHA1:84DC9F07532FB73FE139402AB77BEE3385D55E06
                                                                                                                                                                                                                          SHA-256:FE491D818067755CBA5E31D37A4AD3350944D2EB81C4877CB1EBF9EC0904A15E
                                                                                                                                                                                                                          SHA-512:979A4FEEDDD9AD6EC0B1C0E55AD31700393C13D72ED331A69D7E20831CA5EC1377B6BC47FC403E53E6B415DC7AA10029E85BD7B96279003CD1E04F38DC1A3F8F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm0NbcmDkHRMRIFDZASTF0SEAn7JVMgGNU7nxIFDZASTF0=?alt=proto
                                                                                                                                                                                                                          Preview:CgkKBw2QEkxdGgAKCQoHDZASTF0aAA==
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3688
                                                                                                                                                                                                                          Entropy (8bit):4.597978620885905
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:tmwRtA7+O+iKYSBM432GfTiRemrjuvU2T:tzRtQLZSS4GGTiRLmD
                                                                                                                                                                                                                          MD5:5C20C76C8326251FA756ECF396203113
                                                                                                                                                                                                                          SHA1:BF2E80AF9F1C22EDF5080065EB30328426AB617F
                                                                                                                                                                                                                          SHA-256:B23189E934A49E8244E41740AE88209D1687F2EA3A6F9CC984BFB899454538D8
                                                                                                                                                                                                                          SHA-512:514CF726A6CB98E3AAA3BBE691FF879B31FF47B745585F2461378115B030E8B3649B641BB9D83A14C3BEBE5ABA0983574A6050D44B6710D54F3EF8D6CC14FE87
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview://----------------------------------------------------------------------------------------..// Function Name: FormatString..//..// Description: Replaces the {x} tokens in a given string with replacement values..//..// Created By: AP..//..// Params:..stringToFormat - the string to format. It is assumed the tokens are valid...//...replacementValues - the array values which will replace tokens within the string...//..// Returns: The formatted string..//..// Notes: Spec 6.0-10.ap 20091113..//----------------------------------------------------------------------------------------....function FormatString(stringToFormat, replacementValues)..{...return stringToFormat.replace(/{([0-9]+)}/g, function(wholematch, firstmatch).... { var i = +firstmatch; return i < replacementValues.length ? replacementValues[i] : wholematch; }....);..}....//----------------------------------------------------------------------------------------..// Function Name: String.format..//..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                                          Entropy (8bit):5.202372574262286
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:EY4Mct/BtY4etBifR6+tOLyG9AiYHRi5iOdmiW0+tCf:s7t/B5ee6+5GpY4QOdNW0+If
                                                                                                                                                                                                                          MD5:9932DEB06E169F98767D62D6AFEA4F3F
                                                                                                                                                                                                                          SHA1:ABAFC05234D2C028A8179AF0A5A1D92A42D7C412
                                                                                                                                                                                                                          SHA-256:2EF419B19BA188BC4A9DD1A1EDA5F68534A06B5ED5A0ADDDA62E7EFCDB51349E
                                                                                                                                                                                                                          SHA-512:8CCCCD46AFE3D602E4059AA114402B01BD5F809653AD520CE6A0B109A21594F7CFF2EE1E7FB6EF397BCE482A5F204A91F3028C677003ED8B860DA200F8A6D94B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC6d68eb7dc9fa4bbcac4fc5cda17263dc-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC6d68eb7dc9fa4bbcac4fc5cda17263dc-source.min.js', "_satellite.logger.log(\"eventDispatcher: clearing tracking state\");try{s.events=\"\",s.linkTrackVars=\"\",s.linkTrackEvents=\"\"}catch(e){_satellite.logger.log(\"eventDispatcher: s object - could not reset state.\")}try{window.ddqueue=window.ddqueue||[],window.ddqueue.push(event.detail),dispatcherData=JSON.parse(event.detail),window.eventData=dispatcherData.eventData,window.pageData=dispatcherData.pageData,_satellite.track(dispatcherData.eventName)}catch(e){_satellite.logger.log(\"eventDispatcher: exception\"),_satellite.logger.log(e)}");
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2981
                                                                                                                                                                                                                          Entropy (8bit):4.401744630478904
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4LidmYiOeFeaxMcbdfoDSbOevEvBw/LzUv1vSG6GBN42DtskSlzxmA1vu8/qOjn:+/Yu11Q0zxGbjKw18/5jVxJ1
                                                                                                                                                                                                                          MD5:07E08CE5E471F40979E28B4F19F54117
                                                                                                                                                                                                                          SHA1:F12BC8C45CAF242587129A8608CA4BA3F68D492D
                                                                                                                                                                                                                          SHA-256:B3BBEF9DB0C0D61CC68B89AFD2C59A6217BB4C46F61EAC1A10DDF18501505E82
                                                                                                                                                                                                                          SHA-512:26865310F03DE5DAE91AFEAD1731CFA27135BC5B7CC2767DDABA5E1D6BC8263695DCAF49040F3B9095BBE97CA407ECDE3C2F8B6D4707C03D6C2449F9CDAEFEB1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.scopus.com/cb1911314706/static/images/tooltip-edge.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" width="974px" height="20px" viewBox="0 0 974 20" version="1.1">. Generator: Sketch 3.3.2 (12043) - http://www.bohemiancoding.com/sketch -->. <title>tooltip-edge</title>. <desc>Created with Sketch.</desc>. . <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="tooltip-edge" sketch:type="MSArtboardGroup">. <g id="tooltip-edge-1" sketch:type="MSLayerGroup" transform="translate(-1.000000, -3.000000)">. <g id="Page-1" sketch:type="MSShapeGroup">. <g id="tooltip-edge"> . <g id="tooltip-edge-+-tooltip-edge-copy-2" transform="translate(489.000000, 11.000000) scale(-1, -1) translate(-489.000000, -28.000000) translate(0.000000, 13.000000)">. <g id="tooltip-edge">.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31050), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):224697
                                                                                                                                                                                                                          Entropy (8bit):4.609929546581785
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:mNIPfSPIxahKcmxK8KWrz7qtDHJRb7xSaw1qgRSTuyOEd8bHc9tZ:mNU0IxahKcmxK8KWrz7qXRb7xSaw1qge
                                                                                                                                                                                                                          MD5:2E7FDC0FA67C7ED3026AE0A42B5C41B6
                                                                                                                                                                                                                          SHA1:41632B5EEC604B461095BC735A82399693A11B7D
                                                                                                                                                                                                                          SHA-256:5DAF901F838B312265BF85066247AC5D9026B8AF98A79F6E7E6BAF2D0B9F978D
                                                                                                                                                                                                                          SHA-512:76621E48EB3120EDEAF77B7FDF5E7632EA602CAC738F4A6B5AB85C18DA068BA853D3D4EE21D24147A8633A70DBDE70A3D6999318121C4365972169F93EB2DD47
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/jquery.js?v=1.11.2-nr
                                                                                                                                                                                                                          Preview://EDM-58650 20240708 VP..//if New Relic browser monitoring script is not added on the page automatically (that is normally the case..//with asp pages), we need to add script manually. ..if (typeof NREUM === 'undefined') {.. window.NREUM||(NREUM={});.... //set application Id per environment.. var applicationID; .. if (window.location.href.indexOf("www2.devzone.") !== -1) {.. applicationID = "1559734515";.. } else if (window.location.href.indexOf("www2.qa.") !== -1) {.. applicationID = "1557657227";.. } else {.. applicationID = "1567086821";.. }.. .. NREUM.info = {"beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.net","licenseKey":"NRJS-bbf55bdee5f59ed6475","applicationID":applicationID,"transactionName":"MwAHY0oCWxFZV0RaXgpKJGRoTFQGVV1eHEIBEQZbWRBGC15dU1JFDQoLU1EQRQ5ZTUBcXQ0GHBlZEEUa","queueTime":0,"applicationTime":138,"agent":"","atts":""};.. (window.NREUM||(NREUM={})).init={privacy:{cookies_enabled:true},ajax:{deny_list:["bam.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1056)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1769
                                                                                                                                                                                                                          Entropy (8bit):5.214230698494938
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Xk1RNoeaJ/VZRLzQ63edbErKFV6ZZRnzQs3EP50:XjeaJPJQiWAKS1Qs8G
                                                                                                                                                                                                                          MD5:DC63634EF7FE2DFAA7853A36ACFA9E68
                                                                                                                                                                                                                          SHA1:C719C79DF5877911D7C220D687E6F78DDAE19564
                                                                                                                                                                                                                          SHA-256:BBB8216D07DB78C64CAF55DF9FFC273A164D701656486427601E18260E5022EA
                                                                                                                                                                                                                          SHA-512:E9D02791F3AB54A992AE5EE0A871242BEE7DF1347E32F4EF1E27CC8248B14169C265C8CF115CED027E4B641C1CE2E025A3BF14070BDD975ED81E6F70FF5EFAD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/HvQzdtGlinsAzSRXtkHXQ7QFTt8@_bsrfvJLKd-owDRzS8mcgfafcFs/fuhXnpm7EdcP13_xPuEP9x8zWXo/xxnHnfWHeRHXwiDWh-b3jdrhlWQ.guide.js?sha256=u7ghbQfbeMZMr1Xfn_wnOhZNcBZWSGQnYB4YJg5QIuo
                                                                                                                                                                                                                          Preview:pendo.guideContent('HvQzdtGlinsAzSRXtkHXQ7QFTt8@_bsrfvJLKd-owDRzS8mcgfafcFs','fuhXnpm7EdcP13_xPuEP9x8zWXo',"<script id=\"pendo-inline-script\">\n<% if (typeof guide !== 'undefined') { %>\nvar guide = pendo.findGuideById('<%= guide.id %>');\nvar step = guide && guide.findStepById('<%= step.id %>');\n<% } %>\n/*BEGIN PENDO SCRIPT WRAPPER*/\n(function resourceCenterOpenURL() {\n if (!pendo.designerEnabled) {\n document.getElementById('pendo-resource-center-container').setAttribute('style', 'display:none');\n window.open(\"https://service.elsevier.com/app/chat/chat_launch/supporthub/publishing/\",'_blank'); /* Replace https://example.com/ with your desired external URL */\n step.eventRouter.eventable.trigger('pendoEvent', {\n action: 'returnToResourceCenterHome'\n });\n setTimeout(function(){\n pendo.onGuideDismissed(pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().steps[0]);\n }, 250);\n }\n })();\n\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6595
                                                                                                                                                                                                                          Entropy (8bit):4.855370996282069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:I+Mmw/5AclMGVvtncscduVcpoPWLb5slCvy4O8T2C//YOlMvyUYHE:I+7w/hl1VnFcducZ+lCvychQOlGyUYk
                                                                                                                                                                                                                          MD5:45726FD4388CF24AD5061E74E1B65550
                                                                                                                                                                                                                          SHA1:21354A88BE663E6EA3D93BF2E04221C5D95BD55D
                                                                                                                                                                                                                          SHA-256:37AF1C62B48710541F2849BD5716E1DA8A7DDC0210E7B991CC04AAA0ECCC7E33
                                                                                                                                                                                                                          SHA-512:18E6703F31DEE8AB51511B6A4F7ECDC2292C1C11BD9B3EF720514048C986469639BFEC313C449791CF64827BCC35B20AEFFC3CF98DF283044B72EF7F03D66372
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":31622,"Summary":"How do I register an account on Editorial Manager?","Solution":"<p>You might arrive at the journal login page, initiate to create a user account by clicking '<em>Register Now<\/em>' button on the login page.<\/p> <div class=\"alert-box\">Each Editorial Manager (EM) site is separate, with different user databases. Although some groups of related journals may share user records, in general you must register a new account for each journal.<\/div> <h2>How<\/h2> <div class=\"alert-box\">If authorized, ORCID will send only your name, email and ORCID ID by default. If your ORCID account settings allow \"everyone\" to view your information, then ORCID will send additional contact details to populate your EM record. Your ORCID password will never be sent to EM. To learn more about ORCID, visit the <a href=\"https:\/\/orcid.org\/\" rel=\"external\" target=\"_blank\">ORCID website<\/a>.<\/div> <dl class=\"accordion\"> \t<dd><a href
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1261
                                                                                                                                                                                                                          Entropy (8bit):6.502079867244622
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:U1hpunQWwh82lYSKwTQMaMbwVrUT34yJ3VSrTQIGBHwENABemA5xLIH:aitvnLgQMrw+fJ3cvQIANUA5xLA
                                                                                                                                                                                                                          MD5:2DDDB203AA38EC94870D3EF2B43921C4
                                                                                                                                                                                                                          SHA1:ADA69BEEB122B099475EFDAF88133C82BD0890B2
                                                                                                                                                                                                                          SHA-256:CB273C1FF10D304CE1B6108A172BFD1660561E7FD8133B083CD66EE0F4A0A944
                                                                                                                                                                                                                          SHA-512:29A55CAD84DC2352670B078070F88F17F37BD65DA3097EC4A2B6B179A5DFDFE3DE67F00DA0C47AD334E54D4FD4ED321706D48FB4DA8EC463068CE3CD82402E49
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:57CD208025206811994C93513F6DA857" xmpMM:DocumentID="xmp.did:33CC8BF4FF5711E187A8EB886F7BCD09" xmpMM:InstanceID="xmp.iid:33CC8BF3FF5711E187A8EB886F7BCD09" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC7F11740720681195FED791C61E04DD" stRef:documentID="xmp.did:57CD208025206811994C93513F6DA857"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.h.....IDATx.bd@...Y&..x v@.:....../@.dD........~p
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32753)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):399866
                                                                                                                                                                                                                          Entropy (8bit):5.384328838151043
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:1lgIC18OnxKodKuRCwKdzu4SBEsplAt0eLugm+2k23j1:1lg71ljdKutKdzu4S6tt6gm+2k23j1
                                                                                                                                                                                                                          MD5:83D72E9E2B4E332D02B978FE169C95F0
                                                                                                                                                                                                                          SHA1:FB33DD10D2432089EB5D22D66CA4A7AEAB955E82
                                                                                                                                                                                                                          SHA-256:AF62267E8547174F3B199514394527C7B273F9BA6F4EDAA3364E69C3C44AF613
                                                                                                                                                                                                                          SHA-512:9CAFDBA5D411BE6FBD6DE3EAC016F0A0A1AFECA8A65D8F42FDB7CFE32F6C11EB06F11691E542198F34EC8F7E648EB8246784C0B2A0CE5C2CB892FE3C26E3A41D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/4a848ae9611a/3243cd937311/launch-fbb92561efb9.min.js
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/4a848ae9611a/3243cd937311/launch-fbb92561efb9.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-05-14T08:55:35Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"EN685def40c4bd4b5b88c9d761c61f2c73",stage:"production"},dataElements:{"Event - AutoSuggest Search Selected Term":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return window.pageData?pageData.savedEvents&&pageData.savedEvents.autoSuggestSelectedTerm?pageData.savedEvents.autoSuggestSelectedTerm:pageData.search&&pageData.search.selectedTerm?pageData.search.selectedTerm:"":""}}},"Event - AutoSuggest Search Data":{defaultValue:"",forceLowerCase:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return window.pageData?pageData.savedEvents&&pa
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15643
                                                                                                                                                                                                                          Entropy (8bit):5.347021516296727
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xR0NBsXksJ2DZOYv7T5QtFlnbwWFmcTy2ddk:oYXkerFNyN
                                                                                                                                                                                                                          MD5:69228A0B943AB44A435138D2F790962C
                                                                                                                                                                                                                          SHA1:ADC3871D888600CB103760F5AB95AE8ACDCF9C04
                                                                                                                                                                                                                          SHA-256:6A08BAD460EEA8CE3D5D773420FA8AE1E9F94050E3C51665D148CD88708F8445
                                                                                                                                                                                                                          SHA-512:54BBF134CC583D3D324AF833AB32C364D209641ED0CE39AFC6B8552A65D110EEDD31F45A60887D92DC607625EBC63D704700AC7166ECBBD633F672EA4277F857
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide.-323232.1700512040678.css
                                                                                                                                                                                                                          Preview:/* Tooltip Styling */..pendo-tooltip-caret {. display: none!important;.}...pendo-tooltip-caret-border {. border-color: transparent!important;.}...pendo-tooltip-caret-border::before {. content: "\00a0";. position: absolute;. width:18px!important;. background: url(https://scopus.com/cb1911314706/static/images/tooltip-edge.svg);. background-position: top right;.}../* Bottom guide, caret up */.#pendo-guide-container:has(+.pendo-tooltip-caret--bottom) {. border-top: 2px solid #ff6c00!important;.}...pendo-tooltip-caret--bottom+.pendo-tooltip-caret-border::before {. transform: scaleX(-1) translateY(5%);. height: 19px;.}../* Top guide, caret down */.#pendo-guide-container:has(+.pendo-tooltip-caret--top) {. border-bottom: 2px solid #ff6c00!important;.}...pendo-tooltip-caret--top+.pendo-tooltip-caret-border::before {. transform: scaleY(-1) translateY(95%) scaleX(-1);. height: 19px;.}../* Right guide, caret left */.#pendo-guide-container:has(+.pendo-tooltip
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1056)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1769
                                                                                                                                                                                                                          Entropy (8bit):5.214230698494938
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Xk1RNoeaJ/VZRLzQ63edbErKFV6ZZRnzQs3EP50:XjeaJPJQiWAKS1Qs8G
                                                                                                                                                                                                                          MD5:DC63634EF7FE2DFAA7853A36ACFA9E68
                                                                                                                                                                                                                          SHA1:C719C79DF5877911D7C220D687E6F78DDAE19564
                                                                                                                                                                                                                          SHA-256:BBB8216D07DB78C64CAF55DF9FFC273A164D701656486427601E18260E5022EA
                                                                                                                                                                                                                          SHA-512:E9D02791F3AB54A992AE5EE0A871242BEE7DF1347E32F4EF1E27CC8248B14169C265C8CF115CED027E4B641C1CE2E025A3BF14070BDD975ED81E6F70FF5EFAD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.guideContent('HvQzdtGlinsAzSRXtkHXQ7QFTt8@_bsrfvJLKd-owDRzS8mcgfafcFs','fuhXnpm7EdcP13_xPuEP9x8zWXo',"<script id=\"pendo-inline-script\">\n<% if (typeof guide !== 'undefined') { %>\nvar guide = pendo.findGuideById('<%= guide.id %>');\nvar step = guide && guide.findStepById('<%= step.id %>');\n<% } %>\n/*BEGIN PENDO SCRIPT WRAPPER*/\n(function resourceCenterOpenURL() {\n if (!pendo.designerEnabled) {\n document.getElementById('pendo-resource-center-container').setAttribute('style', 'display:none');\n window.open(\"https://service.elsevier.com/app/chat/chat_launch/supporthub/publishing/\",'_blank'); /* Replace https://example.com/ with your desired external URL */\n step.eventRouter.eventable.trigger('pendoEvent', {\n action: 'returnToResourceCenterHome'\n });\n setTimeout(function(){\n pendo.onGuideDismissed(pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().steps[0]);\n }, 250);\n }\n })();\n\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):372
                                                                                                                                                                                                                          Entropy (8bit):4.714165824127114
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Ynbcp/GBO9JqSy0VpECvVzlEN+w9P8cHJCy80/QAAZHF85/QAAI:YnopDqSxVpdgcy80DAZH6DAI
                                                                                                                                                                                                                          MD5:817EF2CABD224B6438119BE0F5D9B1FF
                                                                                                                                                                                                                          SHA1:20CA8D1F20D458BD341A7BE30994A995540BFBF4
                                                                                                                                                                                                                          SHA-256:20BD47BC7E4D72BEB777CE1B1CE1DCC8A78272D131F238292540BB02AE5B99F9
                                                                                                                                                                                                                          SHA-512:C4C5CE971FE7249D742F9DFAE252B13D88E41866A9F522DD4E4417163C7768437366BA99030CD6B2499F22E440882A1CAD2244ED547E2EE7FC5BC8EFEBC6665F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"PeopleId":0,"IsProxy":false,"ProductName":"eman","JournalCode":"rineng","Environment":"prod","BusinessUnit":"els:rp:rt","Issn":"ISSN 2590-1230","FullTitle":"Results in Engineering","AccountId":null,"AccessType":null,"AccountName":null,"UserId":null,"BusinessPublisheId":1,"BusinessPublisherName":"elsevier","ProductionPublisherId":1,"ProductionPublisherName":"elsevier"}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9709), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9710
                                                                                                                                                                                                                          Entropy (8bit):4.826210072395484
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3NsrmCrWka/zWM7JS11t29mXpU94g2VJKTu6DvqRpzgL3S1nireVXHtVEGhhGdEf:3m0x7Wr2PeJ67wpYop
                                                                                                                                                                                                                          MD5:8BF890FBCC693EBAC3C74275650DF335
                                                                                                                                                                                                                          SHA1:E38939B1D525066DCB9AC08EE132A27292F79708
                                                                                                                                                                                                                          SHA-256:DEA72D5A640EAB775638EDDBCB906ED797969B28DCABC0EDC8D73D889C845D4A
                                                                                                                                                                                                                          SHA-512:8329312591CA09D623080D9AACEA4C491C83FD97E3463D5097EA9DE754BAE4B23A69F73B4452B01ED43675AA327F4398F99BC81C3F4B5FE4D14D79FC88289912
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/BfG501NF283_4jum-7zZWmhPXRE@_bsrfvJLKd-owDRzS8mcgfafcFs/tPC1MZV6tGnTKlK7xlzABVvdAeY/44k5sdUlBm3LmsCO4TKicpL3lwg.dom.jsonp?sha256=3qctWmQOq3dWOO3by5Bu15eWmyjcq8DtyNc9iJyEXUo
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("BfG501NF283_4jum-7zZWmhPXRE@_bsrfvJLKd-owDRzS8mcgfafcFs", "tPC1MZV6tGnTKlK7xlzABVvdAeY", {"props":{"id":"pendo-g-tPC1MZV6tGnTKlK7xlzABVvdAeY","data-layout":"GuideListModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-469010b6::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-469010b6::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):868
                                                                                                                                                                                                                          Entropy (8bit):5.088083779431494
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:2dmg/fLuK5rleaxM2ctRhXvIQqZq483T+jM2x:cHzue8TIQqZq4UTze
                                                                                                                                                                                                                          MD5:4B082315EEB3EB24EF27115CDF67C633
                                                                                                                                                                                                                          SHA1:297848CD9FCA892E70A523E09F3139C3638A9C15
                                                                                                                                                                                                                          SHA-256:0D3204A6E97895EB80E102C5B2BC52B066D8CA1372694B4949CFD1726ABCB831
                                                                                                                                                                                                                          SHA-512:472E189AE005A13D2809A178F0AC510613555CFDBF3C6D371B9EBC2AEB9CC685AC427EC2F6542A096E875344935F7A5AB5D2AC1BEC22EB3A4D17FE5CDA573169
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo.reaxys.com/7X0eN-xi2TYnlcI3kTQafnNZRC0/guide-media-03a32354-5800-4cdb-9028-1dc199d73be6
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="19px" height="19px" viewBox="0 0 19 19" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 7</title>. <g id="designs" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="RCC-prototype/IPH/BADGE-Copy" transform="translate(-973.000000, -295.000000)" fill-rule="nonzero">. <g id="Group-7" transform="translate(973.000000, 295.000000)">. <rect id="background" transform="translate(9.500000, 9.500000) rotate(-270.000000) translate(-9.500000, -9.500000) " x="0" y="0" width="19" height="19"></rect>. <polygon id="arrow-subheading-next-white" fill="#FFFFFF" points="4.6875 16.625 11.8125 9.5 4.6875 2.375 6 1.0625 14.4375 9.5 6 17.9375"></polygon>. </g>. </g>. </g>.</svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):868
                                                                                                                                                                                                                          Entropy (8bit):5.088083779431494
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:2dmg/fLuK5rleaxM2ctRhXvIQqZq483T+jM2x:cHzue8TIQqZq4UTze
                                                                                                                                                                                                                          MD5:4B082315EEB3EB24EF27115CDF67C633
                                                                                                                                                                                                                          SHA1:297848CD9FCA892E70A523E09F3139C3638A9C15
                                                                                                                                                                                                                          SHA-256:0D3204A6E97895EB80E102C5B2BC52B066D8CA1372694B4949CFD1726ABCB831
                                                                                                                                                                                                                          SHA-512:472E189AE005A13D2809A178F0AC510613555CFDBF3C6D371B9EBC2AEB9CC685AC427EC2F6542A096E875344935F7A5AB5D2AC1BEC22EB3A4D17FE5CDA573169
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="19px" height="19px" viewBox="0 0 19 19" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group 7</title>. <g id="designs" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="RCC-prototype/IPH/BADGE-Copy" transform="translate(-973.000000, -295.000000)" fill-rule="nonzero">. <g id="Group-7" transform="translate(973.000000, 295.000000)">. <rect id="background" transform="translate(9.500000, 9.500000) rotate(-270.000000) translate(-9.500000, -9.500000) " x="0" y="0" width="19" height="19"></rect>. <polygon id="arrow-subheading-next-white" fill="#FFFFFF" points="4.6875 16.625 11.8125 9.5 4.6875 2.375 6 1.0625 14.4375 9.5 6 17.9375"></polygon>. </g>. </g>. </g>.</svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19044
                                                                                                                                                                                                                          Entropy (8bit):5.108501044938567
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:8byLVgE9ZVHkQ66rh7k9jFMarbZHOuPrXjUj19idlBtW/Ji7W8SAdGpxMWAXreBZ:8byBj9fHkQ66rh7k9jFMarbZHOuPrXjO
                                                                                                                                                                                                                          MD5:32EF0D2D93E177894E6175000E2DA110
                                                                                                                                                                                                                          SHA1:56A5B7F0B7584E36EB35E18752F245D8BD15869C
                                                                                                                                                                                                                          SHA-256:72CF2A299459B85707B665DA2BD145470D44E4D81979280B10BC37E442C3521A
                                                                                                                                                                                                                          SHA-512:3330BE7879CBE11AD7BA85A76E968D0D6F8BC918976BA7F04C15A158C6121A347D7249BD62D5F99FE1C0CC8FFB75DE2883B17DB358E27F46AD5B8E31D601C56B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35971
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":35971,"Summary":"Author guide to Editorial Manager","Solution":"<p>In this guide you\u2019ll find learning pathway that include links to instructional videos and articles. This cohesive and enlightening learning pathway will guide you through author key tasks such as manuscript submission process, tracking manuscript status and so on<strong>. <\/strong><\/p> <p><strong>Approximate time to Complete \u2013 2 hours<\/strong><\/p> <div><button id=\"accordionShowAll\" type=\"button\">Show all<\/button> <button id=\"accordionHideAll\" type=\"button\">Hide all<\/button> <dl class=\"accordion\"> \t<dd><a href=\"#panel1b\">Pre-Submission<\/a> \t<div class=\"content\" id=\"panel1b\"> \t<h4><a class=\"toggle-hidden-content\" data-toggle=\"1\" href=\"#\">Find matching journals<\/a><\/h4> \t<div class=\"hide\" id=\"1\"> \t<p><strong>Articles<\/strong><\/p> \t<ul> \t\t<li><a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/602
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1245
                                                                                                                                                                                                                          Entropy (8bit):5.462849750105637
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                                                                                                                                                          MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                                                                                                                                                          SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                                                                                                                                                          SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                                                                                                                                                          SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/favicon.ico
                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28269), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):41937
                                                                                                                                                                                                                          Entropy (8bit):5.261456359949733
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:cYpy/hHLzBI1J1eovo+41iOL/72fZBhVZqBUoknaYVAV1ZBB/3:c4y5LzBIrvs1i7BhgxYaYKrZBt
                                                                                                                                                                                                                          MD5:67A76971D2E5709CEF48B3EABD5F200A
                                                                                                                                                                                                                          SHA1:E7CB5FF9C91ED97AC04EEC20A036888A49288761
                                                                                                                                                                                                                          SHA-256:7F215AF71CC364F0907C41A8D41A02355D6BEC96ABF77EC0750A95CC27401CBF
                                                                                                                                                                                                                          SHA-512:AB54B19B5DF9272DADB85105FEED0F3FB5ADAAA41F8B71A57C41494684FEF550FD679C6BC31CAF9AD6C13205DBCCA1247E52F0E578B8615ACB4ACB51CFB6772A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/cssJQueryDialog.aspx
                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.11.2 - 2014-10-16../* TT 28541 JGG 20150505 ../* icon png files were pointing to /images/... whereas the files were located../* at /img/. Updated all references for ui-icon_..* http://jqueryui.com..* Includes: core.css, accordion.css, autocomplete.css, button.css, datepicker.css, dialog.css, draggable.css, menu.css, progressbar.css, resizable.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css..* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=cccccc&bgTextureHeader=highlight_soft&bgImgOpacityHeader=75&borderColorHeader=aaaaaa&fcHeader=222222&iconColorHeader=222222&bgColorContent=ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=aaaaaa&fcContent=222222&iconColorContent=222222&bgColorDefault=e6e6e6&bgTextureDefault=glass&bgImgOpacityDefault=75&borderColorDefault=d3d3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15688, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15688
                                                                                                                                                                                                                          Entropy (8bit):7.988326247468704
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:8dYfjMKhQeGWnVBs+whGU7J1eNaUgFS7WWPtl2jLMgS4:8hteGIKadgFSn4l
                                                                                                                                                                                                                          MD5:AA23B7B4BCF2B8F0E876106BB3DE69C6
                                                                                                                                                                                                                          SHA1:106AC454BA4E503E0A1CD15E1275130918049182
                                                                                                                                                                                                                          SHA-256:CC46322D5C4D41DA447F26F7FA714827F2EC9A112968C12EF5736C7494985ECA
                                                                                                                                                                                                                          SHA-512:4B46D59BA6C76E5F30C89A5BB3F96F7A72BD7D60CFCAD7D48638059D60EC61A317A40DF70BB1CD2F2A477DE1BB0C2399C671880C2981779DF6AF99043043B46C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/Styles/Fonts/Roboto/roboto-v27-latin-regular.woff2
                                                                                                                                                                                                                          Preview:wOF2......=H.......t..<..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3....K..@..}. #...06x=2....J......r.....j.%2[.].[.\tG....%*".&..u''Y..Ot..b.....y2._c_........]..|."[........Um..SB_om.N..+;..F.$'/...............ef.........]...|...s'z..DO.T..8u..q8..znb.-05.Y....+..{u.4.K..7.%..t..BX.6U...T.z|=.U~.....i.....Mk.R........>.....S..._b.x...L..t'....?.{.D@.Q x.7/c..d..p..#.x...y..E ..6..e..9]0n.....q..G2..x.N.....t.3:..h......W.Z...}@..`.4.....A.:}:*.;C....~....QMT*.N.3.....i.%....F..P...j...Ep.%h.......lg4.bhv//{a'.n.n...(.../k%.H.......C.Gd....`...".:`..n...(.T!....PZ..N".....E.Z..4.1h.........r8.0........m.f...-k.. R.#.i.H=....J0.Jim..w!>.@......Z.3...Uv8....!23[..7?k...s..H. .[........E...y.H.......Ln?.cyb........]...d.b..$]:H.|.B. $$.R. .. =.....................V..u...L'...c...@.I.I.@.......G.c..QH .=..n#Z$.n...Y........?^...M.<2^.`.H........&.J.GKn`Jnx0..m)..0.U..a......}.....C.Q.....XB@a..G.4...(Q.F..MZt..g...k..8q....o
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1696
                                                                                                                                                                                                                          Entropy (8bit):5.076929493472765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Yts8fxcS2nPEFq/bDAkgzXahH/LInJ3zFE:IUSucsckSXQcFE
                                                                                                                                                                                                                          MD5:76E567D6F871BD93ED82AA3447E86DE6
                                                                                                                                                                                                                          SHA1:28C42D30F41CD74057464CCB898F90617BF4113B
                                                                                                                                                                                                                          SHA-256:B9CAAA528FD4463AA77E58ECB665DBEEFD9A868071A7DA95C9BB1B1A10497DEE
                                                                                                                                                                                                                          SHA-512:7B69DC211341CF36ADA6214E7D2EC6F84A71CA56213AF61A6188A1DCD7300D7C800F64BCCF246E41A5B64C0C41F41743A13845CE27865990D27205C4B0BD6F96
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":30007,"Summary":"Video Guide: What to do if you have forgotten your password in Editorial Manager","Solution":"<div><iframe allow=\"accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share\" allowfullscreen=\"\" frameborder=\"0\" height=\"315\" src=\"https:\/\/www.youtube.com\/embed\/kJCoY41aKNw\" title=\"YouTube video player\" width=\"560\"><\/iframe> <div class=\"alert-box info\"><small><strong>Please note:<\/strong> Subtitles are available in Spanish, French and Mandarin. To turn them on please click on the gear icon at the bottom of the video player and select your preferred language.<br \/> <br \/> If you are unable to access YouTube, you may <a href=\"https:\/\/www.bilibili.com\/video\/BV1MF411D7WU\/\" rel=\"external\" target=\"_blank\"><strong>watch this video on Bilibili<\/strong><\/a> (Chinese video sharing website).<\/small><\/div> <p>This video explains how you can reset your password an
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7330), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7330
                                                                                                                                                                                                                          Entropy (8bit):4.7614389445072245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3ShIEf7BBVIxjlqlSgTIXESgTId6aASgTfJfP+USgTId6xqbSgTI9y5SgTId6e7n:3sBzD
                                                                                                                                                                                                                          MD5:C9693AF941DA1452BD390619C05E1769
                                                                                                                                                                                                                          SHA1:27039CE39EB82C16518FA946950399D9DF05E9A7
                                                                                                                                                                                                                          SHA-256:B9B9BC4AE060674E68505047CBA9DF3B770D2F615719862B8A12EBC7E5C00E0C
                                                                                                                                                                                                                          SHA-512:BFE6A02D420E92F23559D7D4B27EC11283637BA0777A9BE612CA97079364913F65098B126B77FF45C4FFA19257DD092C0182ED7555E57F309A9FC0D9E1179862
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/HJ3PWxKXFLZz5PRUz5Wi0HCNSBo/bgF99yLEd9dbbDsDvBZUkvQd5EI/JwOc4564LBZRj6lGlQOZ2d8F6ac.dom.jsonp?sha256=ubm8SuBgZ05oUFBHy6nfO3cNL2FXGYYrihLrx-XADgw
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("HJ3PWxKXFLZz5PRUz5Wi0HCNSBo", "bgF99yLEd9dbbDsDvBZUkvQd5EI", {"props":{"id":"pendo-base","data-layout":"announcementBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"div[tabindex=-1]:focus","styles":{"outline":"none"}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-bgF99yLEd9dbbDsDvBZUkvQd5EI","style":{"position":"relative","left":"initial","right":"initial","z-index":300000,"float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"tabindex":"-1","id":"pendo-guide-container","style":{"-ms-filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFF4F4F7,endColorstr=#FFF4F4F7)","filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFF4F4F7,endColorstr=#FFF4F4F7)","background-color":"rgba(244, 244, 247, 1)","position":"relative","border-radius":"0px","p
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15643
                                                                                                                                                                                                                          Entropy (8bit):5.347021516296727
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xR0NBsXksJ2DZOYv7T5QtFlnbwWFmcTy2ddk:oYXkerFNyN
                                                                                                                                                                                                                          MD5:69228A0B943AB44A435138D2F790962C
                                                                                                                                                                                                                          SHA1:ADC3871D888600CB103760F5AB95AE8ACDCF9C04
                                                                                                                                                                                                                          SHA-256:6A08BAD460EEA8CE3D5D773420FA8AE1E9F94050E3C51665D148CD88708F8445
                                                                                                                                                                                                                          SHA-512:54BBF134CC583D3D324AF833AB32C364D209641ED0CE39AFC6B8552A65D110EEDD31F45A60887D92DC607625EBC63D704700AC7166ECBBD633F672EA4277F857
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/* Tooltip Styling */..pendo-tooltip-caret {. display: none!important;.}...pendo-tooltip-caret-border {. border-color: transparent!important;.}...pendo-tooltip-caret-border::before {. content: "\00a0";. position: absolute;. width:18px!important;. background: url(https://scopus.com/cb1911314706/static/images/tooltip-edge.svg);. background-position: top right;.}../* Bottom guide, caret up */.#pendo-guide-container:has(+.pendo-tooltip-caret--bottom) {. border-top: 2px solid #ff6c00!important;.}...pendo-tooltip-caret--bottom+.pendo-tooltip-caret-border::before {. transform: scaleX(-1) translateY(5%);. height: 19px;.}../* Top guide, caret down */.#pendo-guide-container:has(+.pendo-tooltip-caret--top) {. border-bottom: 2px solid #ff6c00!important;.}...pendo-tooltip-caret--top+.pendo-tooltip-caret-border::before {. transform: scaleY(-1) translateY(95%) scaleX(-1);. height: 19px;.}../* Right guide, caret left */.#pendo-guide-container:has(+.pendo-tooltip
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52
                                                                                                                                                                                                                          Entropy (8bit):3.8469677872256343
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YWR4buWsizELqG/+E41n:YWybu6zI+J1
                                                                                                                                                                                                                          MD5:BB202BFA5B897F780F865845EB3850FC
                                                                                                                                                                                                                          SHA1:DDBB5A80D0479F83F29A4ED06D34DB22C8788398
                                                                                                                                                                                                                          SHA-256:1758D1E57F27B57BE32CA30EF13FF9E4FEAB91768EBDE592DF8D9E95E16438D8
                                                                                                                                                                                                                          SHA-512:EE17C6B86AB42794DE04FD131C805777DB13E952E7E722BA814C9CF7028203363CA66570D691B24DF0056754F666DC8A3A74CAC70A345216BD9B346FD69F9A0F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35845
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[],"count":0}}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (52884), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52886
                                                                                                                                                                                                                          Entropy (8bit):5.702100058777486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:jrZpVhkJclDR4wyUUMVUdiyW2JcAvaGOOPqrt3xOzOkOJ2IGd6C2gPMsZ:jrZDh5AwHUTvWnZaCt3kzOkO9GdtX
                                                                                                                                                                                                                          MD5:54C901D7DD1170F51C05AC49129AF680
                                                                                                                                                                                                                          SHA1:4B70BCAB298777E3575260C2B5087827D60E5972
                                                                                                                                                                                                                          SHA-256:2483793FA992AE5339284F0149C4DC9A16D2779FF7BDC4D80D9A96247B68CFCE
                                                                                                                                                                                                                          SHA-512:5784412A091296CA659871AACE5A7198C10CD183AD4317AC8D57DE275D87E604A283018F8154FE76F3F99C26AC1F1B4671291EEDC3F09A7F79B7E85E477000D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5582159194488832.storage.googleapis.com/guide.-323232.1696273426592.css
                                                                                                                                                                                                                          Preview:.\_pendo-guide-whatsnew\_{border-radius:none!important}.guide-date-text{line-height:14px!important}.guide-header-text{margin:0!important;font-size:16px!important}.guide-description-text{font-size:13px!important;margin-bottom:0!important;line-height:1.5rem!important}.\_pendo-launcher-badge\_ img,.heatmap-is-visible.fullscreen .\_pendo-launcher-badge\_{display:none}.\_pendo-launcher-badge\_{opacity:1;z-index:1002}.\_pendo-launcher-badge\_:hover{opacity:1}.\_pendo-launcher-badge\_:after{content:"";display:block;position:absolute;top:0;left:0;width:115px;background-image:url(data:image/svg+xml;base64,PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48c3ZnIHdpZHRoPSIxMTVweCIgaGVpZ2h0PSI0MHB4IiB2aWV3Qm94PSIwIDAgMTE1IDQwIiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiPiAgICAgICAgPHRpdGxlPkdyb3VwPC90aXRsZT4gICAgPGRlc2M+Q3JlYXRlZCB3aXRoIFNrZXRjaC48L2Rlc2M+ICAgIDxkZWZzPjwvZGVmcz4gICAgPGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (778), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):24755
                                                                                                                                                                                                                          Entropy (8bit):4.738914007274346
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5Sh8Ty8PFmf+N4OwTl2gGhCh6h7h4rpU4k9:vPFmf+N4OwTl2gGQURTl
                                                                                                                                                                                                                          MD5:C11B5855848BEF734730757905738AE8
                                                                                                                                                                                                                          SHA1:8B43E985B11C25CE4E42B6D00ED1F847D862A339
                                                                                                                                                                                                                          SHA-256:76A255E7AE48073A9DC6477FAB8818E703AA6B31E4D35D4FDF6C533999824162
                                                                                                                                                                                                                          SHA-512:F1419CB86F11DB4316B13FF97AC41F6923696641952D3D250642BB30836D16032390B055D00E8B5BEF57EED5505C367511490281520139E5D4693E7FEB649753
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/WebUserControls/ClientJScript/translatedClientutil.aspx?lang=en-US
                                                                                                                                                                                                                          Preview:..function popupPublishTargetInfoEMDetails(docID, ms_num, sPage, ePage, numPages, tocPos)..{.. var okAction = function ().. {.. var name = "med_publish_info.asp?docID=" + docID + "&ms_num=" + ms_num + "&sPage=" + sPage +.. "&ePage=" + ePage + "&numPages=" + numPages + "&tocPos=" + tocPos;.. openCenterWin(name,"publish_information",1,1,0,0,0,0);.. };.. $("#warningDialog")[0].showDialog('You are navigating to a new page\x3b changes you have made to data on the main Details page may be lost. On returning to this page, fields that also appear on the new page will not reflect any changes made on the new page until you refresh or reload the page.\n\nClick Cancel to return to the details page and save your changes.\nClick OK to continue to the new page without saving changes. ', okAction);..}......function popupReviewerInfoEMDetails(peopleID, docID, jrnlID, formHasChanged)..{.. if (formHasChanged == 1).. {.. var okAction = functio
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (5609), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5610
                                                                                                                                                                                                                          Entropy (8bit):4.878178671303993
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3pZizmNrKMORaQ5IM7MQ5vgnjtDK9mzTpNj940O0i8BKypYUAG8XhqwVpxM:3XizmNrmzWM7JSjt29mXpH4g2ypJb8Xm
                                                                                                                                                                                                                          MD5:A53ABC549E247325F9C23A8F6DD637D6
                                                                                                                                                                                                                          SHA1:073696AA4AB384016A97E72E5787158A98226E88
                                                                                                                                                                                                                          SHA-256:10B8DBCD5E8442CAFE3D1CF8760C41DB55B98650395912746C7BE0D99045ED5B
                                                                                                                                                                                                                          SHA-512:9CC7C9AF9ED77E24998E83CB4948D8C936B4F29390BC24B1E68E3911497C5AC6C9A2D4BC373032362AD6988396A2D1214A5AFB059C857580EF8D0FC9CF25401A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("ufbeBqkB_VyPYr-TxCrA4yHih0Q@_bsrfvJLKd-owDRzS8mcgfafcFs", "7ZoPFvkXIeNjat8_BYUeFgr5qcI", {"props":{"id":"pendo-g-7ZoPFvkXIeNjat8_BYUeFgr5qcI","data-layout":"AnnouncementsModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-41fea778::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-41fea778::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-gui
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):74114
                                                                                                                                                                                                                          Entropy (8bit):5.166872609016042
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:lN6pPRTopwW7WZWSWJrBhZDUh9GB1vPd0W:lEpFopwW7WZWSWJFUfGBD
                                                                                                                                                                                                                          MD5:66C7EADF18E08CBDEBA1F9F782E24051
                                                                                                                                                                                                                          SHA1:AC597C0EE63FA1F48E01A2EFB7D7BCBA19CFAF29
                                                                                                                                                                                                                          SHA-256:EBA85C0A1A0DB5FA5CEC09DCDE17AA4A65B1FFB5E2A1953105965637ACEA1049
                                                                                                                                                                                                                          SHA-512:2CAFB2D8D16A17E538C29E4F46D478AC933B8F523F4AC31D433F7B38ACD0DBC2DD78B7258DC9E59BD30D939249B32B09DCA6D597DD58C8B5AF77843A54F63E82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/cssSiteStyle.aspx
                                                                                                                                                                                                                          Preview:../**********************************************************************************************************.********.******** GENERAL STYLES.********.***********************************************************************************************************/./*****************************************************************..Styles for main document and 2-column containers .******************************************************************/.body.{..width: 97%; /*Set to 97% to fix horizontal scroll bug in 800x600*/..padding-right: 0px;..padding-left: 7px;..padding-top: 20px;..padding-bottom:20px;..margin: 0px;..background-color: #ffffff;..color: #000033;..font-size: 70%;..font-family: verdana, geneva, arial, helvetica, sans-serif;..clear: both;.}.body.admin.{. .}.body.report.{. .}.body.implMessageBanner.{..padding: 0px;..margin: 0px;..background-color: #ff0000;..color: #ffffff;..font-weight: bold;..font-size: 100%;..font-family:arial,helvetica,sans-serif;.}.body.proxyBanner.{..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3284
                                                                                                                                                                                                                          Entropy (8bit):5.453756164595937
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:sY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:s2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                          MD5:F1E098A5DD836EA5FC9726C429C8D71D
                                                                                                                                                                                                                          SHA1:9B9371EB2D68B1E71063CF9F848BAA07347511CA
                                                                                                                                                                                                                          SHA-256:BC0BFC50D3FF4175132B7DA1EF0ADF7761DED5CB2782E55EDB1948DA3480ABD8
                                                                                                                                                                                                                          SHA-512:0BAA423DE29F3AEAC738EFAF42CEA3A42EFA50B05B1952BF4370DA48363C5F9CC7E0D9284D0F82A60B6D8AA6A35CC62690EBB3E7F3E14A30CBB0A02E95261C6E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1013)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1683
                                                                                                                                                                                                                          Entropy (8bit):5.210360809260119
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:X1rr5oV4aJfzxRVRR9RJbJpXuhXXdJ9xhKzyo/jKFVYJZRR9R44bJppuQ2lXp9xA:XZNoeaJ/VZRJ3edbErKFV6ZZRN3EP50
                                                                                                                                                                                                                          MD5:ECD13B63438FC4090E85859F1BB1F0D2
                                                                                                                                                                                                                          SHA1:A643581EBE9AD65864D139D295CCE6E89BE90328
                                                                                                                                                                                                                          SHA-256:A6B3B1F2DFC473ACB1C43D8ACCFB0482C33F601C6F10273145DCC054A1AA5FBE
                                                                                                                                                                                                                          SHA-512:B2AD0332EBDAFC35E248DC046623DC5325A6349AE12A8F2965C505D481E3005EDE7E4EE748D9149B85B1A3E0070FC1978D49F096324F759A9E608BDC6CBEA2B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.guideContent('JSboc2F1gT3_3x9eqyZgtQCQPT4@_bsrfvJLKd-owDRzS8mcgfafcFs','BQ9V7leiid-1S-_sNw08JL8cHio',"<script id=\"pendo-inline-script\">\n<% if (typeof guide !== 'undefined') { %>\nvar guide = pendo.findGuideById('<%= guide.id %>');\nvar step = guide && guide.findStepById('<%= step.id %>');\n<% } %>\n/*BEGIN PENDO SCRIPT WRAPPER*/\n(function resourceCenterOpenURL() {\n if (!pendo.designerEnabled) {\n document.getElementById('pendo-resource-center-container').setAttribute('style', 'display:none');\n window.open(\"https://privacy.elsevier.com/\",'_blank'); /* Replace https://example.com/ with your desired external URL */\n step.eventRouter.eventable.trigger('pendoEvent', {\n action: 'returnToResourceCenterHome'\n });\n setTimeout(function(){\n pendo.onGuideDismissed(pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().steps[0]);\n }, 250);\n }\n })();\n\n/*END PENDO SCRIPT WRAPPER*/</script>",fun
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1663
                                                                                                                                                                                                                          Entropy (8bit):4.754501555308841
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:GLrDo51Oo5NreG75GxMcCkmjvN11+jUMefhTvNTKN1T:6rDGksNgxaztTNMD
                                                                                                                                                                                                                          MD5:4829D6B75A8348C3FDD9105E8FB54B3A
                                                                                                                                                                                                                          SHA1:CC1A19C83566F2D03686833122E83DBA2535EAE9
                                                                                                                                                                                                                          SHA-256:1593A3EC0D61863EF01D7A9B9DC2777B9D050ABB3A81ADA3EB09F5F416109BB3
                                                                                                                                                                                                                          SHA-512:A263AADE8EA38560B29531E57E09852C6E83DE3F56C96E253F24D111ABF8CF4B4E848AAC212984873723F572B514CEDDBD0A0A8FE693D2DF143D6497A70CD9DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.var bSpCharWin = false;......var specialCharsWindow = -1;......var lastFocus = null ;.....var selectedRange = null;.....function popup_specialChars(journalCode)...{.. var name = "/" + journalCode + "/specialChars.asp";......specialCharsWindow = window.open....(.....name, "special_characters",....."resizable=yes,scrollbars=yes,height=300,width=650,dependent=yes,alwaysRaised=yes"....);....specialCharsWindow.focus();.....}......function closeSpecialChars(bSpCharWin) ...{ ....if (bSpCharWin) ....{ .....specialCharsWindow.close(); ....} .... ....bSpCharWin = false; ........if (lastFocus) ....{ .....lastFocus.focus(); ....} ...} .....function storeCaret (textEl)...{....if(textEl && textEl.createTextRange)....{ .....selectedRange = document.selection.createRange().duplicate();....}...}.....function insertAtCaret(textEl, text)...{... if (textEl.selectionStart) .. {.. var start = textEl.selectionStart;.... textEl.value = textEl.value.substr(0, text
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31050), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):224697
                                                                                                                                                                                                                          Entropy (8bit):4.609929546581785
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:mNIPfSPIxahKcmxK8KWrz7qtDHJRb7xSaw1qgRSTuyOEd8bHc9tZ:mNU0IxahKcmxK8KWrz7qXRb7xSaw1qge
                                                                                                                                                                                                                          MD5:2E7FDC0FA67C7ED3026AE0A42B5C41B6
                                                                                                                                                                                                                          SHA1:41632B5EEC604B461095BC735A82399693A11B7D
                                                                                                                                                                                                                          SHA-256:5DAF901F838B312265BF85066247AC5D9026B8AF98A79F6E7E6BAF2D0B9F978D
                                                                                                                                                                                                                          SHA-512:76621E48EB3120EDEAF77B7FDF5E7632EA602CAC738F4A6B5AB85C18DA068BA853D3D4EE21D24147A8633A70DBDE70A3D6999318121C4365972169F93EB2DD47
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview://EDM-58650 20240708 VP..//if New Relic browser monitoring script is not added on the page automatically (that is normally the case..//with asp pages), we need to add script manually. ..if (typeof NREUM === 'undefined') {.. window.NREUM||(NREUM={});.... //set application Id per environment.. var applicationID; .. if (window.location.href.indexOf("www2.devzone.") !== -1) {.. applicationID = "1559734515";.. } else if (window.location.href.indexOf("www2.qa.") !== -1) {.. applicationID = "1557657227";.. } else {.. applicationID = "1567086821";.. }.. .. NREUM.info = {"beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.net","licenseKey":"NRJS-bbf55bdee5f59ed6475","applicationID":applicationID,"transactionName":"MwAHY0oCWxFZV0RaXgpKJGRoTFQGVV1eHEIBEQZbWRBGC15dU1JFDQoLU1EQRQ5ZTUBcXQ0GHBlZEEUa","queueTime":0,"applicationTime":138,"agent":"","atts":""};.. (window.NREUM||(NREUM={})).init={privacy:{cookies_enabled:true},ajax:{deny_list:["bam.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (36408), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):37296
                                                                                                                                                                                                                          Entropy (8bit):5.261264899057139
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:p1Ab4XE85kQRnE1P9e5Wqb5FwQCnAxZvwHwTBr0RgE:p1A4XE8Lb5sHwTNKH
                                                                                                                                                                                                                          MD5:4CA5FAE18DD7C1872736B7D266A2BA1E
                                                                                                                                                                                                                          SHA1:CE069C0DE4759987EB19D383807916D671E1FF17
                                                                                                                                                                                                                          SHA-256:D0A3DE910CE3D2E3877AD5445A2A8D4D802950D93C33419D0AAB5573E96B4698
                                                                                                                                                                                                                          SHA-512:F259CD70813AAF39E0AD93E59E357459A70A526D074A4BBE7DC5ED21A4EE9C77F7D30D45A6D980C9BB630EACFD565087F4C7ABFBB3F5C3022BC386393077B171
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/ScriptResource.axd?d=Yg32fHQWsmcmMey6Xap5mPIZdMCy-6WU_ysN2v1SNXFQOkV9d0l-cMViFdhL08s_X2M_1htXjheLmNFHGxpifz40hVOCcrRzLOpGS_NMGE3Jsm78UVpbIv_RniJJtd1oIGSuUPW_gl97sWomJuU_irq5vmU1&t=ffffffffdc32f924
                                                                                                                                                                                                                          Preview:.// (c) 2010 CodePlex Foundation..(function(){function a(){var s="aria-hidden",k="status",j="submit",h="=",g="undefined",d=-1,f="",u="function",r="pageLoading",q="pageLoaded",p="initializeRequest",o="endRequest",n="beginRequest",m="script",l="error",t="readystatechange",i="load",a=null,c=true,b=false;Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);var e,v;Type.registerNamespace("Sys.WebForms");e=Sys.WebForms.BeginRequestEventArgs=function(d,c,b){var a=this;Sys.WebForms.BeginRequestEventArgs.initializeBase(a);a._request=d;a._postBackElement=c;a._updatePanelsToUpdate=b};e.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};e.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);e=Sy
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1696
                                                                                                                                                                                                                          Entropy (8bit):5.076929493472765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Yts8fxcS2nPEFq/bDAkgzXahH/LInJ3zFE:IUSucsckSXQcFE
                                                                                                                                                                                                                          MD5:76E567D6F871BD93ED82AA3447E86DE6
                                                                                                                                                                                                                          SHA1:28C42D30F41CD74057464CCB898F90617BF4113B
                                                                                                                                                                                                                          SHA-256:B9CAAA528FD4463AA77E58ECB665DBEEFD9A868071A7DA95C9BB1B1A10497DEE
                                                                                                                                                                                                                          SHA-512:7B69DC211341CF36ADA6214E7D2EC6F84A71CA56213AF61A6188A1DCD7300D7C800F64BCCF246E41A5B64C0C41F41743A13845CE27865990D27205C4B0BD6F96
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=30007
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":30007,"Summary":"Video Guide: What to do if you have forgotten your password in Editorial Manager","Solution":"<div><iframe allow=\"accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share\" allowfullscreen=\"\" frameborder=\"0\" height=\"315\" src=\"https:\/\/www.youtube.com\/embed\/kJCoY41aKNw\" title=\"YouTube video player\" width=\"560\"><\/iframe> <div class=\"alert-box info\"><small><strong>Please note:<\/strong> Subtitles are available in Spanish, French and Mandarin. To turn them on please click on the gear icon at the bottom of the video player and select your preferred language.<br \/> <br \/> If you are unable to access YouTube, you may <a href=\"https:\/\/www.bilibili.com\/video\/BV1MF411D7WU\/\" rel=\"external\" target=\"_blank\"><strong>watch this video on Bilibili<\/strong><\/a> (Chinese video sharing website).<\/small><\/div> <p>This video explains how you can reset your password an
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10183
                                                                                                                                                                                                                          Entropy (8bit):4.792747816112664
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:jELdXg/PTwTrUuQZ1GaMyl37gBFyi1oeuITL4E4X6r7qOi8IqTp:wLlgnsX/ykAkHGeuIfzbr7qOiRqTp
                                                                                                                                                                                                                          MD5:F5F8F4C1FFA91882C85FF71465B9C0EE
                                                                                                                                                                                                                          SHA1:ECE91CCF4EFDAE829048537AEE0B315426E81C6D
                                                                                                                                                                                                                          SHA-256:D5CDED8B65FA95008B9ADBFDC23AD253200D47919474E4B9B056D6ECF906B3A2
                                                                                                                                                                                                                          SHA-512:9AC86A3F9421A6342BEFAD6F60D6545784EF0FD15B04EA9F4207D12D34D2848732E487975CDF66D95B3E86755D3BBACE121B8E0354FB3B4A2463FABD5CD77709
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:..//-------------------------------------------------------------------------------------------------..// Function Name: isPosNonZeroInt(inputString, maxNumDigits)..//..// Description: Determine if a string is a positive nonzero integer using regular expressions..//..// Created By: Ben Peterson..//..// Params: inputString A string to validate..// maxNumDigits An integer; the maximum number of digits allowed for positive..// nonzero integers returned by this function..//..// Returns: True if inputString is a positive nonzero integer..//..// notes: Calls isInteger function, also in this file..//-------------------------------------------------------------------------------------------------....function isPosNonZeroInt(inputString, maxNumDigits)..{.. return ((isInteger(inputString, maxNumDigits)) && (inputString > 0));..}....//------------------------------------------------------------------
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1013)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1683
                                                                                                                                                                                                                          Entropy (8bit):5.210360809260119
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:X1rr5oV4aJfzxRVRR9RJbJpXuhXXdJ9xhKzyo/jKFVYJZRR9R44bJppuQ2lXp9xA:XZNoeaJ/VZRJ3edbErKFV6ZZRN3EP50
                                                                                                                                                                                                                          MD5:ECD13B63438FC4090E85859F1BB1F0D2
                                                                                                                                                                                                                          SHA1:A643581EBE9AD65864D139D295CCE6E89BE90328
                                                                                                                                                                                                                          SHA-256:A6B3B1F2DFC473ACB1C43D8ACCFB0482C33F601C6F10273145DCC054A1AA5FBE
                                                                                                                                                                                                                          SHA-512:B2AD0332EBDAFC35E248DC046623DC5325A6349AE12A8F2965C505D481E3005EDE7E4EE748D9149B85B1A3E0070FC1978D49F096324F759A9E608BDC6CBEA2B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/JSboc2F1gT3_3x9eqyZgtQCQPT4@_bsrfvJLKd-owDRzS8mcgfafcFs/BQ9V7leiid-1S-_sNw08JL8cHio/pkNYHr6a1lhk0TnSlczm6JvpAyg.guide.js?sha256=prOx8t_Ec6yxxD2KzPsEgsM_YBxvECcxRdzAVKGqX74
                                                                                                                                                                                                                          Preview:pendo.guideContent('JSboc2F1gT3_3x9eqyZgtQCQPT4@_bsrfvJLKd-owDRzS8mcgfafcFs','BQ9V7leiid-1S-_sNw08JL8cHio',"<script id=\"pendo-inline-script\">\n<% if (typeof guide !== 'undefined') { %>\nvar guide = pendo.findGuideById('<%= guide.id %>');\nvar step = guide && guide.findStepById('<%= step.id %>');\n<% } %>\n/*BEGIN PENDO SCRIPT WRAPPER*/\n(function resourceCenterOpenURL() {\n if (!pendo.designerEnabled) {\n document.getElementById('pendo-resource-center-container').setAttribute('style', 'display:none');\n window.open(\"https://privacy.elsevier.com/\",'_blank'); /* Replace https://example.com/ with your desired external URL */\n step.eventRouter.eventable.trigger('pendoEvent', {\n action: 'returnToResourceCenterHome'\n });\n setTimeout(function(){\n pendo.onGuideDismissed(pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().steps[0]);\n }, 250);\n }\n })();\n\n/*END PENDO SCRIPT WRAPPER*/</script>",fun
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1697)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1844
                                                                                                                                                                                                                          Entropy (8bit):4.928742227067066
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ht/Bainulvu5+ktlnkpZbXOCX/2GXma4XCLxGXAgqXvxYr8kPZpkVbXnxLM9NRDV:HBBaincvu5XmbiYptQnSLnxIJMq
                                                                                                                                                                                                                          MD5:AEE0D6984532DE01DD5A2DE86EA0531D
                                                                                                                                                                                                                          SHA1:F850F6147F224A65C0D69BB932C6EB61EAC60C88
                                                                                                                                                                                                                          SHA-256:F737D72439B344FFF8C35949F9CED661567CAA60087F0F9999EBE1D87A233AD9
                                                                                                                                                                                                                          SHA-512:145A0065B6C46E99AD415F264966537413983D6BC1DF1D7103D327020E6FCD4733D3C69FAC9F99F4C686C70B96E39DF11AC77AA30C84398D740B8EFB314E3BDF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC9ce2fff76c4f4d5598238d871b115ca7-source.min.js
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC9ce2fff76c4f4d5598238d871b115ca7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC9ce2fff76c4f4d5598238d871b115ca7-source.min.js', "!function(){try{if(pendoData={visitor:{},account:{}},!pendo)return void _satellite.logger.log(\"Pendo library not available, pendo will not be initialized\");pageData&&(pageDataTracker&&(pendoData.visitor.id=pageDataTracker.getVisitorId()),pageData.visitor&&pageData.visitor.userId&&(pendoData.visitor.webuserID=pageData.visitor.userId),pageData.visitor&&pageData.visitor.accessType&&(pendoData.visitor.accessType=pageData.visitor.accessType),pageData.page&&pageData.page.name&&pageData.page.productName&&(pendoData.visitor.pageName=pageData.page.productName+\":\"+pageData.page.name),pageData.page&&pageData.page.type&&(pendoData.visitor.pageType=pageData.page.type),pageData.page&&pageData.page.productN
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                                          Entropy (8bit):5.202372574262286
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:EY4Mct/BtY4etBifR6+tOLyG9AiYHRi5iOdmiW0+tCf:s7t/B5ee6+5GpY4QOdNW0+If
                                                                                                                                                                                                                          MD5:9932DEB06E169F98767D62D6AFEA4F3F
                                                                                                                                                                                                                          SHA1:ABAFC05234D2C028A8179AF0A5A1D92A42D7C412
                                                                                                                                                                                                                          SHA-256:2EF419B19BA188BC4A9DD1A1EDA5F68534A06B5ED5A0ADDDA62E7EFCDB51349E
                                                                                                                                                                                                                          SHA-512:8CCCCD46AFE3D602E4059AA114402B01BD5F809653AD520CE6A0B109A21594F7CFF2EE1E7FB6EF397BCE482A5F204A91F3028C677003ED8B860DA200F8A6D94B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC6d68eb7dc9fa4bbcac4fc5cda17263dc-source.min.js
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC6d68eb7dc9fa4bbcac4fc5cda17263dc-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC6d68eb7dc9fa4bbcac4fc5cda17263dc-source.min.js', "_satellite.logger.log(\"eventDispatcher: clearing tracking state\");try{s.events=\"\",s.linkTrackVars=\"\",s.linkTrackEvents=\"\"}catch(e){_satellite.logger.log(\"eventDispatcher: s object - could not reset state.\")}try{window.ddqueue=window.ddqueue||[],window.ddqueue.push(event.detail),dispatcherData=JSON.parse(event.detail),window.eventData=dispatcherData.eventData,window.pageData=dispatcherData.pageData,_satellite.track(dispatcherData.eventName)}catch(e){_satellite.logger.log(\"eventDispatcher: exception\"),_satellite.logger.log(e)}");
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4863), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4864
                                                                                                                                                                                                                          Entropy (8bit):4.897302853472562
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3NZfmerZOfQ5IM7MQ5vg123tDK9mzTpNi2hu40O0i8BKlZMR2Y:3rfmerjWM7JS1Kt29mXpUr4g2TMRv
                                                                                                                                                                                                                          MD5:5FB48840797AFBB31E0D0B2A46C2B704
                                                                                                                                                                                                                          SHA1:E1714CCBB4FFA47FDECBEE41110BC1DC041366CA
                                                                                                                                                                                                                          SHA-256:27C0C1B6E26EEFE47FBDF80CB8C042D3B1F32F592CD15C7546AC2B657C94FFC2
                                                                                                                                                                                                                          SHA-512:692B8EE6475536DBCB035FAC12A4A2C25A22DD1D6EB08F2303CF98407364D6A182C45B6B9C3C9B2FDBDC4DC8EBCC742379B28FD5DC7662817DE6E86D8B54DDA4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/HvQzdtGlinsAzSRXtkHXQ7QFTt8@_bsrfvJLKd-owDRzS8mcgfafcFs/fuhXnpm7EdcP13_xPuEP9x8zWXo/4XFMy7T_pH_ey-5BEQvB3AQTZso.dom.jsonp?sha256=J8DBtuJu7-R_vfgMuMBC07HzL1ks0Vx1RqwrZXyU_8I
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("HvQzdtGlinsAzSRXtkHXQ7QFTt8@_bsrfvJLKd-owDRzS8mcgfafcFs", "fuhXnpm7EdcP13_xPuEP9x8zWXo", {"props":{"id":"pendo-g-fuhXnpm7EdcP13_xPuEP9x8zWXo","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-c5d79e43::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-c5d79e43::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-a55
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8050
                                                                                                                                                                                                                          Entropy (8bit):5.027486417511206
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:beJEPIaE2EuRzAzAxRJ+RnR7P+MSaa7mV89qvdaXwBTM0DILB5/p1oryabIamgN3:iuspdcYCd7mV82OwnYib51QoHUorMi
                                                                                                                                                                                                                          MD5:7D7D15AF63BE0C95050733821BD7BD99
                                                                                                                                                                                                                          SHA1:7369EDE507DA28D407AA6CEA44CE27288BA6D0D1
                                                                                                                                                                                                                          SHA-256:17826B5E76931CBA2745E65808EF2D624218BEA6AF7121A4B055831292DD1877
                                                                                                                                                                                                                          SHA-512:E7A6159070674333996950BEAC847EBF4FC7904C7A5CB7F2E723B1A1762ECE714BC4CE2D75FB96917C706CD54CF751B720B5677029CBB1ABAC17F7E2C04A76FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/ClientScript/jquery.elastic.source.js
                                                                                                                                                                                                                          Preview://----------------------------------------------------------------------------------------..// Copyright . 2011-Present Aries Systems Corporation. All Rights Reserved...// Copying, reverse engineering, adaptation or any other derivative use..// prohibited. This material is proprietary and confidential information..// of Aries Systems Corporation...//----------------------------------------------------------------------------------------..function getTextAreaLineHeight(element)..{...var computedLineHeight = NaN;...var textareaElements = $('textarea');...if (textareaElements.length > 0)...{....var node = textareaElements[0];......if (window.getComputedStyle)....{.....computedLineHeight = parseFloat(document.defaultView.getComputedStyle(node, null).getPropertyValue('line-height'));....}....// This if statement catches both when getComputedStyle is not defined and when getComputedStyle returns "normal".....if (isNaN(computedLineHeight))....{.... var newItem = document.createElement(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3430
                                                                                                                                                                                                                          Entropy (8bit):4.868626865987725
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:I/xBWNnRpfIsD2oiApjOJAm6KLmK73zJTXfq28Hxz8A9wxVeyuasJ46fp7qHxh/R:cBwF2oBqqKTczhVazGtQ
                                                                                                                                                                                                                          MD5:4AC84474884E0EFEFDCF76929AD3CD64
                                                                                                                                                                                                                          SHA1:F7E133CC0950962FE6171750E63FBBB5099B3FD7
                                                                                                                                                                                                                          SHA-256:A2F70A71126B4901B057B96ECFE873CD386C639F3B49C43DAA836E8BBC2C0BFC
                                                                                                                                                                                                                          SHA-512:BF7990D6833E3E2AB1B49A8EEA3B7D74E16DEFFF5F0193E3F1D2EEBA7A3E5B0E4D58031DFA1D9C806B0C772E11424DE5E3BC5D23407A9CD17E1F10D609BE6AC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:....var xmlHttpFactories = [.. function() { return new XMLHttpRequest(); }, // IE 7.0 and everything non-Microsoft .. function() { return new ActiveXObject("Msxml3.XMLHTTP");},.. function() { return new ActiveXObject("Msxml2.XMLHTTP.6.0"); },.. function() { return new ActiveXObject("Msxml2.XMLHTTP.3.0"); },.. function() { return new ActiveXObject("Msxml2.XMLHTTP"); },.. function() { return new ActiveXObject("Microsoft.XMLHTTP"); }];.. .. function createXmlHttpObject().. {.. var xmlHttp = false;.. .. for (var i=0; i < xmlHttpFactories.length; i++).. {.. try.. { .. xmlHttp = xmlHttpFactories[i]();.. }.. catch(e).. {.. continue;.. }.. break;.. }.. .. return xmlHttp;.. .. }.. .. function configureXmlHttpRequest(xmlHttpReqObject, url, postData, asynch).. {.. var sendMethod = (postData) ? 'POST' : 'GET';.. .. xmlHttpReqObject.open(sendMethod, url, asynch);.. xmlHttpReqObject.set
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11956
                                                                                                                                                                                                                          Entropy (8bit):4.337456815217102
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:/jaaKP8o8hnqpftH7EK+/c4ypfMpRIBopK1hnIpBuy2djsbVM9KVC:NKPCne+fx8nO2dYbVC
                                                                                                                                                                                                                          MD5:1BB42968FA5B2D8377D420DDB8D80496
                                                                                                                                                                                                                          SHA1:48263FBC399CFAB9785CA43A3D4482E0795FB910
                                                                                                                                                                                                                          SHA-256:F81BF318F5B57A440F17CD385DB54DB934C7A45BD6378C38D8677C9DBC2F0C80
                                                                                                                                                                                                                          SHA-512:BAF11A405CD23E21C99219D8A87711CD959B7F13D64BB5ADA25C10A4F18C4BF3759B1B8FB7012E7E5D48861FEB7E53F9CB26F7202684F0BB832D4995369F1648
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function () {.... //Check for google analytics.. var scriptElement = document.querySelector("script[src^='https://www.googletagmanager.com/gtag/']");.... if (scriptElement) {.... var src = scriptElement.getAttribute('src');.... if (src) {.. var index = src.lastIndexOf('id=');.. var analyticsId = src.substring(index + 3);.... window.dataLayer = window.dataLayer || [];.. function gtag() { dataLayer.push(arguments); }.... gtag('js', new Date());.. gtag('config', analyticsId);.. }.. }....})();....// Added logic to push "content" and track "event" in the analytics payload data..// Define the JSON object model for analytics..// Added property hardPageLoad to track model windows or new windows if used..// Added property eventObjectData and pageObjectData to push the respective object data in their analytics payload data..// Added couple of properties to track login failure and its's error type.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):448
                                                                                                                                                                                                                          Entropy (8bit):5.338048311312404
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:YOvWEZypmjw3wusK2e/eWM2zQJ0uvzaDaAMAnd:YWQwjwAulP6vODSAd
                                                                                                                                                                                                                          MD5:889366133A2FA5EDC75CC0D391E11B92
                                                                                                                                                                                                                          SHA1:DA0A2E0ECAC6154F5EEC89B397CFF8EAF4DC72CE
                                                                                                                                                                                                                          SHA-256:02E2AC9E66798FC6140BDB9B0D04691AF9A9B487BE2EA1D7CA036CAC7185EEDB
                                                                                                                                                                                                                          SHA-512:535EADE435986CC6F4ADB294D6F92EBE7FF61FFE6FD8E61A23A4B6F7408E0A9040111B6FB22C0B48B698CC7FBDFCFB3B49407EFD2A7A02453E487DA820CC142B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/SessionThreadContentPage.ashx?SessionThreadIdField=&PassedContentPage=AuthorshipVerification.aspx%3Fdocid%3D27537%26authorID%3D%257b0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3%257d%26msid%3D%257b32D989D6-CA73-4AEE-AA8E-23EE9E08264B%257d&IsProxyLogin=false&_=1730284676515
                                                                                                                                                                                                                          Preview:{"IsJournalLive":true,"IsTzConfigured":false,"UseTextBasedMenus":true,"UseNewNavigationMenus":true,"SessionExists":false,"IsUserFullyLoggedIn":false,"IsInProxyMode":false,"CurrentContentPage":"AuthorshipVerification.aspx?docid=27537\u0026authorID=%7b0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3%7d\u0026msid=%7b32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7d","ShowDataProtectionInfoBar":false,"DataProtectionInfoBarName":"","IsIdentityProviderRegistration":false}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1663
                                                                                                                                                                                                                          Entropy (8bit):4.754501555308841
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:GLrDo51Oo5NreG75GxMcCkmjvN11+jUMefhTvNTKN1T:6rDGksNgxaztTNMD
                                                                                                                                                                                                                          MD5:4829D6B75A8348C3FDD9105E8FB54B3A
                                                                                                                                                                                                                          SHA1:CC1A19C83566F2D03686833122E83DBA2535EAE9
                                                                                                                                                                                                                          SHA-256:1593A3EC0D61863EF01D7A9B9DC2777B9D050ABB3A81ADA3EB09F5F416109BB3
                                                                                                                                                                                                                          SHA-512:A263AADE8EA38560B29531E57E09852C6E83DE3F56C96E253F24D111ABF8CF4B4E848AAC212984873723F572B514CEDDBD0A0A8FE693D2DF143D6497A70CD9DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/SpecialCharacters.js?r=24.11
                                                                                                                                                                                                                          Preview:.var bSpCharWin = false;......var specialCharsWindow = -1;......var lastFocus = null ;.....var selectedRange = null;.....function popup_specialChars(journalCode)...{.. var name = "/" + journalCode + "/specialChars.asp";......specialCharsWindow = window.open....(.....name, "special_characters",....."resizable=yes,scrollbars=yes,height=300,width=650,dependent=yes,alwaysRaised=yes"....);....specialCharsWindow.focus();.....}......function closeSpecialChars(bSpCharWin) ...{ ....if (bSpCharWin) ....{ .....specialCharsWindow.close(); ....} .... ....bSpCharWin = false; ........if (lastFocus) ....{ .....lastFocus.focus(); ....} ...} .....function storeCaret (textEl)...{....if(textEl && textEl.createTextRange)....{ .....selectedRange = document.selection.createRange().duplicate();....}...}.....function insertAtCaret(textEl, text)...{... if (textEl.selectionStart) .. {.. var start = textEl.selectionStart;.... textEl.value = textEl.value.substr(0, text
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):171
                                                                                                                                                                                                                          Entropy (8bit):5.0292097306316785
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5ykKcvUChbENcHtcFUtf3nFSLKexgbaiRSFNLVD7V4svFQJJqGdu:tI9mc4sl3UChbE4t0UmL/Kb9SFr3CIQ2
                                                                                                                                                                                                                          MD5:DED72CEA01F12A1B2B7EBB6626E97599
                                                                                                                                                                                                                          SHA1:D2653265E0BEFF673086E506BAAA294B370B12D3
                                                                                                                                                                                                                          SHA-256:90C77C84377B948BE60B3BAE4CF1FE833EBA854A392D880C012CBB36DCD1916A
                                                                                                                                                                                                                          SHA-512:6F80FD74762F85E4BFC8900A29F56703B13660A2F2D1DDB01DDD2A846723DC00B1A5AB8629026CF1257C192FB009CA8EE5E91327E8FD8F5E1940C09B7FCE0AE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo.reaxys.com/7X0eN-xi2TYnlcI3kTQafnNZRC0/guide-media-f884071b-4436-4b0b-9129-8045cf8ca7b9
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 24"><path d="M13.149 14.39V5.544H4.224V7.34h5.862L1.98 15.393l1.347 1.32 8.053-8.106v5.782z" fill="#8E8E8E"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):231
                                                                                                                                                                                                                          Entropy (8bit):5.079957564967368
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:tnr/BWGjumc4sl7vrERtM65tOU4KeNzj8F5:tr/BWGuJiM65B4KeN/8F5
                                                                                                                                                                                                                          MD5:C08F9708926C09F0E8B18D3578CF7AF8
                                                                                                                                                                                                                          SHA1:5E312C8F518D2E4924974891762F7FF811DB474B
                                                                                                                                                                                                                          SHA-256:F39C3D5CDB9266BB7DBEB5B17CFF82C660B90FF379FF43B56DB6DC1437229F17
                                                                                                                                                                                                                          SHA-512:A5B3F5A82C6846C04655A81D2FAAD85BB88CB7F69078779FAC111F0894563A9F3D8F0B5107AB86553E5B197FD6DE6EC559EF23C7D86BF078F37EF959A93798FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/caret.svg?r=24.11
                                                                                                                                                                                                                          Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M20.6 12L16 16.7L11.4 12L10 13.4L16 19.5L22 13.4L20.6 12Z" fill="#0069AA"/>..</svg>..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9709), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9710
                                                                                                                                                                                                                          Entropy (8bit):4.826210072395484
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3NsrmCrWka/zWM7JS11t29mXpU94g2VJKTu6DvqRpzgL3S1nireVXHtVEGhhGdEf:3m0x7Wr2PeJ67wpYop
                                                                                                                                                                                                                          MD5:8BF890FBCC693EBAC3C74275650DF335
                                                                                                                                                                                                                          SHA1:E38939B1D525066DCB9AC08EE132A27292F79708
                                                                                                                                                                                                                          SHA-256:DEA72D5A640EAB775638EDDBCB906ED797969B28DCABC0EDC8D73D889C845D4A
                                                                                                                                                                                                                          SHA-512:8329312591CA09D623080D9AACEA4C491C83FD97E3463D5097EA9DE754BAE4B23A69F73B4452B01ED43675AA327F4398F99BC81C3F4B5FE4D14D79FC88289912
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("BfG501NF283_4jum-7zZWmhPXRE@_bsrfvJLKd-owDRzS8mcgfafcFs", "tPC1MZV6tGnTKlK7xlzABVvdAeY", {"props":{"id":"pendo-g-tPC1MZV6tGnTKlK7xlzABVvdAeY","data-layout":"GuideListModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-469010b6::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-469010b6::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32730)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):35222
                                                                                                                                                                                                                          Entropy (8bit):5.318458002165108
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:wOzYlTmNb/jPryl9jm1Uinxk5CvMD/DIVx32QnOmYf/:wMYlT+b/DOfjTSDi+Ju/
                                                                                                                                                                                                                          MD5:208EB534EA01036A4FCA64E6715CCF3F
                                                                                                                                                                                                                          SHA1:90C85649634FF5A627023668B2E10FA01CF30315
                                                                                                                                                                                                                          SHA-256:6C789117A5F69B39293256E6899288C8317358589E20C6D08278223F948CD2CF
                                                                                                                                                                                                                          SHA-512:B108B9DBE519FFACCF727B5D7FB4EBD88C96B1C628A4F515DACC625E22CD5DA62A70CE50408FA41DDDF0CF3C57433945534B0F4F22512E4913192C070D8676D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.25.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.uc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Ya=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13209
                                                                                                                                                                                                                          Entropy (8bit):4.811788961941949
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:cXBkgz3HtJ4qTy9OEFsCiODO0CkH7KiG6A6DdaWVMS2q8M9vi/eUXJerq7f25Fk8:cXSgpJ5B0c98hMi9vim+8rq7fQFD51
                                                                                                                                                                                                                          MD5:87D5A2924E745D7BB065F270C7CB01B8
                                                                                                                                                                                                                          SHA1:0E2B6528A4C92AB41557F8E6A35D7286B4A5375D
                                                                                                                                                                                                                          SHA-256:D9EA097B34AAF0318EF2F4050F8A67731AD5F3A4D8EAAC143175EDA5E18792C3
                                                                                                                                                                                                                          SHA-512:437D8C070412F9636B260870800A4504D7E6EE8AD1C9CE0448F55B5B8AC2581AF4B50D7878A3260976C9EFDFE745CE60EBB89CE3DF10D327C7492148CAF845C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Requires jQuery to be included in the calling file..//-------------------------------------------------------------------------------------------------..//..//.Copyright . 2012-Present Aries Systems Corporation. All Rights Reserved...//.Copying, reverse engineering, adaptation or any other derivative use..//.prohibited. This material is proprietary and confidential information..//.of Aries Systems Corporation...//..// Description: Client-side JavaScript functions used for ORCID manipulations...//..// Dependencies: jQuery..// jquery-at-caret plugin. http://code.google.com/p/jquery-at-caret/..// ..//-------------------------------------------------------------------------------------------------..// History:..//----------------------------- Defect 24965 ------------------------------------------------------..// 20130131 swinter..// Round 2 testing for 10.0-67:..// I noticed that the jQuery-caret update made to fix defect 24949 due to the jQuery.js upgrade.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23063
                                                                                                                                                                                                                          Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                          MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                          SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                          SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                          SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5454
                                                                                                                                                                                                                          Entropy (8bit):4.854404123072486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:IXFo3c9MVMt1LzCTGDgw893pOQHdQf3zTgZgQV1RxFUdUW23Ut5XE:IXKseU1LzCTGMBP9QLATzbi23IU
                                                                                                                                                                                                                          MD5:48988B921CE327434784B98B5F3612E6
                                                                                                                                                                                                                          SHA1:14076363CD3D9D70CFF2F6E4335BDE5935D95498
                                                                                                                                                                                                                          SHA-256:5A221C7BAE5392E0C44C7721F60499136519B65D05BC366EFC3244E6CC249749
                                                                                                                                                                                                                          SHA-512:FFFBE50855692D83061EE1F09A770729766EB7B15E515CC69C61E8D5C96B0F244AACC1946780517F1CA3390E9DC9DDDD41784F3E2F745926C92899EE7C58865F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=5968
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":5968,"Summary":"How can I reset a forgotten password for Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/30007\/supporthub\/publishing\" target=\"_blank\">this short video<\/a> to see the steps.<\/div> <p>In Editorial Manager, each journal has separate user databases and you are registered separately for each journal. Your username and password can differ for each journal.<\/p> <div class=\"alert-box alert\">An editor may have registered an account by proxy in order to invite you as a reviewer or author, or your account may have been migrated from a past submission system used by the journal. If you did not self-register, you must use the steps below to set an initial password and verify your account details before logging in for the first time.<\/div> <p>&nbsp;<\/p> <p>You can reset your password by going to the Editorial Manager login page of your
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (809), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1052
                                                                                                                                                                                                                          Entropy (8bit):5.238730932483226
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:HcZ8/8Lzsby/XDaRWHc6k1hlXn8hWS2YtZo54rnl1n:HcZ8/Qiy/ewHJkxLeZom3
                                                                                                                                                                                                                          MD5:811E51F3C13D6BCD28CDC208C091AF3F
                                                                                                                                                                                                                          SHA1:8F68654393173A43F7635753D9B748E852E1BB3B
                                                                                                                                                                                                                          SHA-256:0EFCDF36D8ACA401B3C2CBFFA4B23F33F78CD3042C29308813F2F4323036B471
                                                                                                                                                                                                                          SHA-512:CD98CBAE81532A6956C407CDDD7DB0EA75C88E8668A46819176CAE1E4C43C33A92EDDDB6FCB4BF9C7169C5FD75A78CA750D5AE219D99A7D1F15F0ACF3AB30A3C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*..CSS Browser Selector v0.3.2..Rafael Lima (http://rafael.adm.br)..http://rafael.adm.br/css_browser_selector..License: http://creativecommons.org/licenses/by/2.5/..Contributors: http://rafael.adm.br/css_browser_selector#contributors..*/..function css_browser_selector(u){var ua = u.toLowerCase(),is=function(t){return ua.indexOf(t)>-1;},g='gecko',w='webkit',s='safari',h=document.getElementsByTagName('html')[0],b=[(!(/opera|webtv/i.test(ua))&&/msie\s(\d)/.test(ua))?('ie ie'+RegExp.$1):is('firefox/2')?g+' ff2':is('firefox/3')?g+' ff3':is('gecko/')?g:/opera(\s|\/)(\d+)/.test(ua)?'opera opera'+RegExp.$2:is('konqueror')?'konqueror':is('chrome')?w+' chrome':is('applewebkit/')?w+' '+s+(/version\/(\d+)/.test(ua)?' '+s+RegExp.$1:''):is('mozilla/')?g:'',is('j2me')?'mobile':is('iphone')?'iphone':is('ipod')?'ipod':is('mac')?'mac':is('darwin')?'mac':is('webtv')?'webtv':is('win')?'win':is('freebsd')?'freebsd':(is('x11')||is('linux'))?'linux':'','js']; var c = b.join(' '); h.className += ' '+c; retur
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13209
                                                                                                                                                                                                                          Entropy (8bit):4.811788961941949
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:cXBkgz3HtJ4qTy9OEFsCiODO0CkH7KiG6A6DdaWVMS2q8M9vi/eUXJerq7f25Fk8:cXSgpJ5B0c98hMi9vim+8rq7fQFD51
                                                                                                                                                                                                                          MD5:87D5A2924E745D7BB065F270C7CB01B8
                                                                                                                                                                                                                          SHA1:0E2B6528A4C92AB41557F8E6A35D7286B4A5375D
                                                                                                                                                                                                                          SHA-256:D9EA097B34AAF0318EF2F4050F8A67731AD5F3A4D8EAAC143175EDA5E18792C3
                                                                                                                                                                                                                          SHA-512:437D8C070412F9636B260870800A4504D7E6EE8AD1C9CE0448F55B5B8AC2581AF4B50D7878A3260976C9EFDFE745CE60EBB89CE3DF10D327C7492148CAF845C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/Orcid.js?r=24.11
                                                                                                                                                                                                                          Preview:.// Requires jQuery to be included in the calling file..//-------------------------------------------------------------------------------------------------..//..//.Copyright . 2012-Present Aries Systems Corporation. All Rights Reserved...//.Copying, reverse engineering, adaptation or any other derivative use..//.prohibited. This material is proprietary and confidential information..//.of Aries Systems Corporation...//..// Description: Client-side JavaScript functions used for ORCID manipulations...//..// Dependencies: jQuery..// jquery-at-caret plugin. http://code.google.com/p/jquery-at-caret/..// ..//-------------------------------------------------------------------------------------------------..// History:..//----------------------------- Defect 24965 ------------------------------------------------------..// 20130131 swinter..// Round 2 testing for 10.0-67:..// I noticed that the jQuery-caret update made to fix defect 24949 due to the jQuery.js upgrade.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):79
                                                                                                                                                                                                                          Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                          MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                          SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                          SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                          SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12708
                                                                                                                                                                                                                          Entropy (8bit):5.153411203506292
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:rJIsosrU4/YHN++7IEwIAhsUWpusrkKzgEIEwyu03UeQDxiIebv4Far1LAxtle3b:f1UwmEOHBX9HdlqtlY
                                                                                                                                                                                                                          MD5:7DC828A209D44617A43AD9743E966F97
                                                                                                                                                                                                                          SHA1:305B40CC2A41B7086F79215F1D07662E2F87A7DD
                                                                                                                                                                                                                          SHA-256:AF852F032CFC683164C99B2FE3CB96060411F1149FF7ABF40115DA8F74320A8F
                                                                                                                                                                                                                          SHA-512:62E560DE72EBAE5EFB0FFC3258178BDF4DDE801CC826FE83D2E6B26C7217CB0B9BBD65D1A8EC05714256ED9022814C659BBD0DCD443896BDE2AFE245081249F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function getWinWidth(winObj)..{.. if (winObj == null) winObj = window;.. var width = 0;.. if (winObj.innerWidth).. width = winObj.innerWidth;.. else if (winObj.document.documentElement && winObj.document.documentElement.clientWidth).. width = winObj.document.documentElement.clientWidth;.. else if (winObj.document.body && winObj.document.body.clientWidth).. width = winObj.document.body.clientWidth;.... return width;..}..function getWinHeight(winObj)..{.. if (winObj == null) winObj = window;.. var height = 0;.. if (winObj.innerHeight).. height = winObj.innerHeight;.. else if (winObj.document.documentElement && winObj.document.documentElement.clientHeight).. height = winObj.document.documentElement.clientHeight;.. else if (winObj.document.body && winObj.document.body.clientHeight).. height = winObj.document.body.clientHeight;.... return height;..}....function openCenterWinPercentageRet(url, winName, scroll, resi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2715
                                                                                                                                                                                                                          Entropy (8bit):4.986487164044406
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ZbeslRr3LuaITQu4llf679YKUUOmDpHP2AWlA8Lpx3+w:XCaITLi4GKhFvcl+w
                                                                                                                                                                                                                          MD5:78CCD7080BBA98C28B83CBE94E6ED1E8
                                                                                                                                                                                                                          SHA1:7FABBC92948ADBF71DD8897C9FB3A6A8C61F7B2B
                                                                                                                                                                                                                          SHA-256:355C331CECBB3052DDE9A1073612E4B0551C55E423A01CECC63C1D07A8410C71
                                                                                                                                                                                                                          SHA-512:2C86A7B56B730A3B42E821A60C1DC780A5EFB3CD48D3005296D2FB1369A69BD661336354BB3D890B36C542BDBB879053ECD6C698FF0DD74EB4E8526A50805753
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.function tryParseDate(inputString)..{.. var regExp28 = new RegExp("^(\\s*(0?[1-9]|1[012])[\- \/\.](0?[1-9]|1[0-9]|2[0-8])[\- \/\.]([1-9][0-9])?[0-9]{2}\\s*)$");.. var regExp30 = new RegExp("^(\\s*(0?[13-9]|1[012])[\- \/\.](29|30)[\- \/\.]([1-9][0-9])?[0-9]{2}\\s*)$");.. var regExp31 = new RegExp("^(\\s*(0?[13578]|1[02])[\- \/\.](31)[\- \/\.]([1-9][0-9])?[0-9]{2}\\s*)$");.. var regExpLeap = new RegExp("^(\\s*(0?2)[\- \/\.](29)[\- \/\.]([1-9][0-9])?(([0248][048])|([13579][26]))\\s*)$");.... var isValidDateFormat = false;.. var isLeapYear = false;.. var dateObject = null;.. .. if (regExp28.test(inputString) || regExp30.test(inputString) || regExp31.test(inputString)) .. {.. isValidDateFormat = true;.. }.... else if (regExpLeap.test(inputString)).. {.. isValidDateFormat = true;.. isLeapYear = true;.. }.. .. if (isValidDateFormat).. {.. .. var mdy = inputString.split(/[\- \/\.]/);.. var month = null;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12885), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12886
                                                                                                                                                                                                                          Entropy (8bit):4.9295851695967805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3xa6pg9zWM7CzVJS1qmXpUu4g2YpqD8X3AH5EDbhDYEs1fwDxDxD0jVDZD9uhjVb:3xfg574VWg9ylxJdKFAg7fgYwb
                                                                                                                                                                                                                          MD5:63B526FAE87C9E583FD0DC525FD650C7
                                                                                                                                                                                                                          SHA1:583639F8242488A472EDC557EB62851398B37930
                                                                                                                                                                                                                          SHA-256:8A7DD790CD58167D64CC14A768E8AFEA44A38CFB1777AD67A6535906EEA952D2
                                                                                                                                                                                                                          SHA-512:6D56472492FE4F22AF842DB0BD0BE5E30FCC4F3C55BC628F006B08719E462F6F25B8B63086F266165BEFB504849616C46E19ECFE511F3440C09D957918BF316E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("_bsrfvJLKd-owDRzS8mcgfafcFs", "hWeD207ljPaFw6m16oBZCWUBq88", {"props":{"aria-modal":"false","aria-label":"Resource Center","role":"dialog","id":"pendo-resource-center-container","data-layout":"HomeViewModule","style":{"width":"362px","height":"495px","-ms-filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFFFFFFF,endColorstr=#FFFFFFFF)","filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFFFFFFF,endColorstr=#FFFFFFFF)","background-color":"rgba(255, 255, 255, 1)","border-radius":"3px","overflow":"hidden","position":"fixed","right":"45px","bottom":"104px","z-index":300000,"box-shadow":"0px 0px 20px 0px rgba(136, 136, 136, 1)","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container _pendo-resource-center-global-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-8543cf44:hover","styles":{"color":"#000000"}},{"selector":"#pendo-right-c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32730)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):35222
                                                                                                                                                                                                                          Entropy (8bit):5.318458002165108
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:wOzYlTmNb/jPryl9jm1Uinxk5CvMD/DIVx32QnOmYf/:wMYlT+b/DOfjTSDi+Ju/
                                                                                                                                                                                                                          MD5:208EB534EA01036A4FCA64E6715CCF3F
                                                                                                                                                                                                                          SHA1:90C85649634FF5A627023668B2E10FA01CF30315
                                                                                                                                                                                                                          SHA-256:6C789117A5F69B39293256E6899288C8317358589E20C6D08278223F948CD2CF
                                                                                                                                                                                                                          SHA-512:B108B9DBE519FFACCF727B5D7FB4EBD88C96B1C628A4F515DACC625E22CD5DA62A70CE50408FA41DDDF0CF3C57433945534B0F4F22512E4913192C070D8676D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.min.js
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.25.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.uc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Ya=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4857), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4858
                                                                                                                                                                                                                          Entropy (8bit):4.905814409550605
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dZDmyrtdOLQ5IM7MQ5vg12DtDK9mzTpNi2hvW8ST40ODKKZMR2Y:37DmyrtnWM7JS12t29mXpUEwT4aEMRv
                                                                                                                                                                                                                          MD5:8C5D99153E0695BE20B53671F7B5116E
                                                                                                                                                                                                                          SHA1:F9CF93CD884E24321D78FD6A3E8225B7FC954135
                                                                                                                                                                                                                          SHA-256:A8FF74ABD31A3FE150B762C70EABB5CD0E30C9CF8BF796A041E2F8B2C67E8F1D
                                                                                                                                                                                                                          SHA-512:2A6498154D38B74D94906FD481C6DA3DCF647D4C7C261EF5C247BDFC0174649458B39C38AF6340F3FAE194F838B546AA924CE10583F20E0ED0FB19F9F9CB2E2F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/JSboc2F1gT3_3x9eqyZgtQCQPT4@_bsrfvJLKd-owDRzS8mcgfafcFs/BQ9V7leiid-1S-_sNw08JL8cHio/-c-TzYhOJDIdeP1qPoIlt_yVQTU.dom.jsonp?sha256=qP90q9MaP-FQt2LHDqu1zQ4wyc-L95agQeL4ssZ-jx0
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("JSboc2F1gT3_3x9eqyZgtQCQPT4@_bsrfvJLKd-owDRzS8mcgfafcFs", "BQ9V7leiid-1S-_sNw08JL8cHio", {"props":{"id":"pendo-g-BQ9V7leiid-1S-_sNw08JL8cHio","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-fff9162f::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-fff9162f::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-9c8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):231
                                                                                                                                                                                                                          Entropy (8bit):5.079957564967368
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:tnr/BWGjumc4sl7vrERtM65tOU4KeNzj8F5:tr/BWGuJiM65B4KeN/8F5
                                                                                                                                                                                                                          MD5:C08F9708926C09F0E8B18D3578CF7AF8
                                                                                                                                                                                                                          SHA1:5E312C8F518D2E4924974891762F7FF811DB474B
                                                                                                                                                                                                                          SHA-256:F39C3D5CDB9266BB7DBEB5B17CFF82C660B90FF379FF43B56DB6DC1437229F17
                                                                                                                                                                                                                          SHA-512:A5B3F5A82C6846C04655A81D2FAAD85BB88CB7F69078779FAC111F0894563A9F3D8F0B5107AB86553E5B197FD6DE6EC559EF23C7D86BF078F37EF959A93798FA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M20.6 12L16 16.7L11.4 12L10 13.4L16 19.5L22 13.4L20.6 12Z" fill="#0069AA"/>..</svg>..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):171
                                                                                                                                                                                                                          Entropy (8bit):5.0292097306316785
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:tIsqDmJS4RKb5ykKcvUChbENcHtcFUtf3nFSLKexgbaiRSFNLVD7V4svFQJJqGdu:tI9mc4sl3UChbE4t0UmL/Kb9SFr3CIQ2
                                                                                                                                                                                                                          MD5:DED72CEA01F12A1B2B7EBB6626E97599
                                                                                                                                                                                                                          SHA1:D2653265E0BEFF673086E506BAAA294B370B12D3
                                                                                                                                                                                                                          SHA-256:90C77C84377B948BE60B3BAE4CF1FE833EBA854A392D880C012CBB36DCD1916A
                                                                                                                                                                                                                          SHA-512:6F80FD74762F85E4BFC8900A29F56703B13660A2F2D1DDB01DDD2A846723DC00B1A5AB8629026CF1257C192FB009CA8EE5E91327E8FD8F5E1940C09B7FCE0AE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 15 24"><path d="M13.149 14.39V5.544H4.224V7.34h5.862L1.98 15.393l1.347 1.32 8.053-8.106v5.782z" fill="#8E8E8E"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):517986
                                                                                                                                                                                                                          Entropy (8bit):5.336169791968777
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:4d8Oef3Ai/qx/a6mNh3Q1c0txKCL1KBw1KKL:4d+f3Hqh/mNh3Q1Xh1ww1KKL
                                                                                                                                                                                                                          MD5:BCBDF0A6A6E44081227BD3ABC499839F
                                                                                                                                                                                                                          SHA1:10965AE587E879D45473351DAAC58F8E1038E641
                                                                                                                                                                                                                          SHA-256:A690BBF44B302689EEC48C166A05BC885F673DF6C880A6F7EDDCA12928AEA52F
                                                                                                                                                                                                                          SHA-512:8E99F42DE2BF3473A6830A3CF5C2E5973C73F140328BC8B4671EABF033587009302F6001C26D03BF9EC2C949C17E320F4EFAF9793DBA8E7E45A11F8126A0B3FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.pendo.io/agent/static/30bbe2e9-de93-451b-55f2-86e1ee435b97/pendo.js
                                                                                                                                                                                                                          Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.252.0.// Installed: 2024-10-24T19:12:31Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(rw,ow,aw){!function(){var T=Array.prototype.slice;try{T.call(ow.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):57519
                                                                                                                                                                                                                          Entropy (8bit):5.429046049607486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:nbraDH+nb1XdfSD5vTlCjwByFRBRzY1xiBcEgjIwpQ1bfcu:bDpjdgje1bfcu
                                                                                                                                                                                                                          MD5:64272E54195184C0F723C1776B62E01C
                                                                                                                                                                                                                          SHA1:C5354E67BE32FF56D9A1770DFA7E27A0D7953EBA
                                                                                                                                                                                                                          SHA-256:D664C8C546F3B37704D1140EAE45A49AE8872473A4AD3C3A5ACB8B22F2C4CF97
                                                                                                                                                                                                                          SHA-512:3CA4BE6632B27060477073177B55B360DB89E7B99011B813D4B1899AA25F4D42939A9D12E708B92F70F205B940B0BF935BD36F7664C31F47259B4E5420AAEAD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/clientutil.aspx
                                                                                                                                                                                                                          Preview:..var FALSE = 0;..var False = 0;..var TRUE = 1;..var True = 1;....var OPTIONAL = 0;..var REQUIRED = 1;..var HIDDEN = 2;....var REVIEWER_SELECTION_MODE_SEARCH = 0;..var REVIEWER_SELECTION_MODE_BY_CLASS = 1;..var REVIEWER_SELECTION_MODE_BY_PERSONAL_CLASS = 2;..var REVIEWER_SELECTION_MODE_SUGGEST = 3;..var REVIEWER_SELECTION_MODE_PREVIOUS = 4;..var REVIEWER_SEARCH_ENTIRE_DATABASE = 999999999;......var REV_INIT_TYPE_ByExistingReviewerCollections = 1;..var REV_INIT_TYPE_ByReviewerRoleIDLists = 2;..var REV_INIT_TYPE_ByXmlString = 3;..var REV_INIT_TYPE_ByPeopleIDList = 4;..var REV_INIT_TYPE_Empty = 5;....var REV_COLLETION_TYPE_InvitedReviewers = 1;..var REV_COLLETION_TYPE_AlternateReviewers = 2;..var REV_COLLETION_TYPE_AlternateLinkedReviewers = 3;..var REV_COLLETION_TYPE_ProposedReviewers = 4;..var REV_COLLETION_TYPE_All = 5;..var REV_COLLETION_TYPE_AssignedNotInvitedReviewers = 6; //9.0-53......var REV_TYPE_InvitedReviewer = 1;....var REV_TYPE_AlternateReviewer = 2;....var REV_
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4864), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4865
                                                                                                                                                                                                                          Entropy (8bit):4.8963999952667425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3k12G2TZfm2rZqORaQ5IM7MQ5vg12XtDK9mzTpNi2ha40O0i8BKdZMR2Y:322G2lfm2rZ/zWM7JS16t29mXpUJ4g2K
                                                                                                                                                                                                                          MD5:416F3C9882350D2189702C703656E3E5
                                                                                                                                                                                                                          SHA1:9817993DB5C0224C95524FCFF8C8D131D8AC69D4
                                                                                                                                                                                                                          SHA-256:7E076A926FAC816F8D1957A2FEA6357DFEEBCECAC3682673C88CE24AAFC10627
                                                                                                                                                                                                                          SHA-512:99B33DDB227E5AB3D1290EB66F5004B5ABFA69E5C6785326BA3034CB0001DB6FD9FC890A3C2475A0270BED4D7A3B46AC47972B8BF125B41308A3790D46E74068
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/TRUJWDd6g_TDlbqFeIedmbubmdY@_bsrfvJLKd-owDRzS8mcgfafcFs/ytNq3ibHHegWYS2Xmaz44v_MBLI/mBeZPbXAIkyVUk_P-MjRMdisadQ.dom.jsonp?sha256=fgdqkm-sgW-NGVei_qY1ff7rzsrDaCZzyIziSq_BBic
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("TRUJWDd6g_TDlbqFeIedmbubmdY@_bsrfvJLKd-owDRzS8mcgfafcFs", "ytNq3ibHHegWYS2Xmaz44v_MBLI", {"props":{"id":"pendo-g-ytNq3ibHHegWYS2Xmaz44v_MBLI","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-4edb3ed5::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-4edb3ed5::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-854
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19044
                                                                                                                                                                                                                          Entropy (8bit):5.108501044938567
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:8byLVgE9ZVHkQ66rh7k9jFMarbZHOuPrXjUj19idlBtW/Ji7W8SAdGpxMWAXreBZ:8byBj9fHkQ66rh7k9jFMarbZHOuPrXjO
                                                                                                                                                                                                                          MD5:32EF0D2D93E177894E6175000E2DA110
                                                                                                                                                                                                                          SHA1:56A5B7F0B7584E36EB35E18752F245D8BD15869C
                                                                                                                                                                                                                          SHA-256:72CF2A299459B85707B665DA2BD145470D44E4D81979280B10BC37E442C3521A
                                                                                                                                                                                                                          SHA-512:3330BE7879CBE11AD7BA85A76E968D0D6F8BC918976BA7F04C15A158C6121A347D7249BD62D5F99FE1C0CC8FFB75DE2883B17DB358E27F46AD5B8E31D601C56B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":35971,"Summary":"Author guide to Editorial Manager","Solution":"<p>In this guide you\u2019ll find learning pathway that include links to instructional videos and articles. This cohesive and enlightening learning pathway will guide you through author key tasks such as manuscript submission process, tracking manuscript status and so on<strong>. <\/strong><\/p> <p><strong>Approximate time to Complete \u2013 2 hours<\/strong><\/p> <div><button id=\"accordionShowAll\" type=\"button\">Show all<\/button> <button id=\"accordionHideAll\" type=\"button\">Hide all<\/button> <dl class=\"accordion\"> \t<dd><a href=\"#panel1b\">Pre-Submission<\/a> \t<div class=\"content\" id=\"panel1b\"> \t<h4><a class=\"toggle-hidden-content\" data-toggle=\"1\" href=\"#\">Find matching journals<\/a><\/h4> \t<div class=\"hide\" id=\"1\"> \t<p><strong>Articles<\/strong><\/p> \t<ul> \t\t<li><a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/602
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):76
                                                                                                                                                                                                                          Entropy (8bit):5.162355231022299
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:DL8ILOT9+ifLkPUrFUlIYC2BEw+JSor:DA794srFFlYor
                                                                                                                                                                                                                          MD5:B4A4CF624353A752F4531CD3D4379D8A
                                                                                                                                                                                                                          SHA1:E896F9825FD4846CC516F2CEB3FF627D178B8FAA
                                                                                                                                                                                                                          SHA-256:6944BDB29D223B6FA91CBF9FDCBC2A907948852600177BC6DC0F22C2EB47D279
                                                                                                                                                                                                                          SHA-512:D8BB3B627A61E3B9458ACC12196E76C712ADE445856F133080BF9E6236DFC06B145E577FE2108FCBD72070FF307C6EEA21EE4B26589C7A38E00F4899F16F601C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/6dw4xTst1X6hmCRnhTiW5XpxARw@_bsrfvJLKd-owDRzS8mcgfafcFs/TTbzcvKALZ_9Drun3zQWDWjip94/6Jb5gl_UhGzFFvLOs_9ifReLj6o.guide.css?sha256=aUS9sp0iO2-pHL-f3LwqkHlIhSYAF3vG3A8iwutH0nk
                                                                                                                                                                                                                          Preview:#pendo-g-TTbzcvKALZ_9Drun3zQWDWjip94 {. font-family: Verdana !important;.}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12014
                                                                                                                                                                                                                          Entropy (8bit):4.384505602561231
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:b101bGU5/pFvlbPJbmLWGUpTBFEQbPJGmjKxVZm2PJGmjy:b101bGURpX0WGU1B+QRK3kay
                                                                                                                                                                                                                          MD5:E16C10B82AD943EB7403B44201C4A26E
                                                                                                                                                                                                                          SHA1:DFE255AB95DEE58C96724EBBB2051C786AA428D4
                                                                                                                                                                                                                          SHA-256:3709124D44CAD41B326930A124D03B3E7D93C230092940E9A16920C8FAD71F57
                                                                                                                                                                                                                          SHA-512:72CF70850958E4AE274F5E8060869D76CD6CDD706F683EA2E64721EA54ACA52660D13FEFCB5819FE40F4474797C92382A31807B1D85238A471AFD4883ECD3503
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/jQueryAlerts.js?r=24.11
                                                                                                                                                                                                                          Preview:./* ----------------------------------------------------------------------------..* Copyright . 2015-Present Aries Systems Corporation. All Rights Reserved...* Copying, reverse engineering, adaptation or any other derivative use..* prohibited. This material is proprietary and confidential information..* of Aries Systems Corporation...*..* Date Created: 20150806 BBD..* Version Introduced: 13.0..* Spec #: 13.0..*..* Depends:..* jquery.js..*.jquery.ui.js..* cssSiteStyle.css..* cssjQueryDialog.css..* --------------------------------------------------------------------------*/....// Summary: Duplicate of jQueryAlerts.js located in Resources folder..// Extension to jQuery UI's dialog widget to implement ..// Confirm Dialog with similar functionality to browser's native confirm dialog../* ----------------------------------------------------------------------------..* Copyright . 2015-Present Aries Systems Corporation. All Rights Reserved...* Copying, reverse engin
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12014
                                                                                                                                                                                                                          Entropy (8bit):4.384505602561231
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:b101bGU5/pFvlbPJbmLWGUpTBFEQbPJGmjKxVZm2PJGmjy:b101bGURpX0WGU1B+QRK3kay
                                                                                                                                                                                                                          MD5:E16C10B82AD943EB7403B44201C4A26E
                                                                                                                                                                                                                          SHA1:DFE255AB95DEE58C96724EBBB2051C786AA428D4
                                                                                                                                                                                                                          SHA-256:3709124D44CAD41B326930A124D03B3E7D93C230092940E9A16920C8FAD71F57
                                                                                                                                                                                                                          SHA-512:72CF70850958E4AE274F5E8060869D76CD6CDD706F683EA2E64721EA54ACA52660D13FEFCB5819FE40F4474797C92382A31807B1D85238A471AFD4883ECD3503
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:./* ----------------------------------------------------------------------------..* Copyright . 2015-Present Aries Systems Corporation. All Rights Reserved...* Copying, reverse engineering, adaptation or any other derivative use..* prohibited. This material is proprietary and confidential information..* of Aries Systems Corporation...*..* Date Created: 20150806 BBD..* Version Introduced: 13.0..* Spec #: 13.0..*..* Depends:..* jquery.js..*.jquery.ui.js..* cssSiteStyle.css..* cssjQueryDialog.css..* --------------------------------------------------------------------------*/....// Summary: Duplicate of jQueryAlerts.js located in Resources folder..// Extension to jQuery UI's dialog widget to implement ..// Confirm Dialog with similar functionality to browser's native confirm dialog../* ----------------------------------------------------------------------------..* Copyright . 2015-Present Aries Systems Corporation. All Rights Reserved...* Copying, reverse engin
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13001
                                                                                                                                                                                                                          Entropy (8bit):4.585133468566452
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:+n5lOh0eorGgUbmS8CZh9UYoZuu/l7oSdn/KUZJfP1s73JbCCoZonTObL7jXY:+lJpUO0hOGwnjJf5o
                                                                                                                                                                                                                          MD5:498DBB161436A90B1FD1206BFBA8CA36
                                                                                                                                                                                                                          SHA1:E2C0590239452853DA663006871322088CB4247A
                                                                                                                                                                                                                          SHA-256:839131FF26CD9000B3E57D5797F0EB5ED6B56673C6FD4B10D25AEA84D0BF8EC2
                                                                                                                                                                                                                          SHA-512:BE11CA228F7DE4BEB395780E9335DCAEA357CEE6B99BF9D5AC62657854DD6D8842AAEBA41AB7CE3FB831F175EDEB667EE0CB0873CE82097D4CAE7B626F1E0D96
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/cssResponsiveNavigationBar.aspx
                                                                                                                                                                                                                          Preview:......@media(max-width:1024px){.... div#contentDiv {.. min-width: 300px;.. }.... #userNameSpan{.. display: none;.. }.... #userInfoBlock{.. right: 0;.. top: 120px;.. max-width:350px;.. min-width:280px;.. width:max-content;.. padding-top: 8px;.. position:absolute;.. display:none;.. overflow-y:auto;.. height: 348px;.. z-index: 102;.. scrollbar-width: thin;.. background-color: #fff;.. border: 1px solid #C5CDD2;.. }.... #userInfoBlock::-webkit-scrollbar {.. width: 10px;.. height: 10px;.. background-color: #d3d3d387;.. }.. .. #userInfoBlock::-webkit-scrollbar-track {.. border-radius: 11px;.. }.... #userInfoBlock::-webkit-scrollbar-thumb {.. -webkit-box-shadow: inset 0 0 3px rgba(0,0,0,0.3);.. border-radius: 11px;.. }.... .userInformation{.. width: 100%;.. margin-top:0px;.. }.... #userLogOut
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):11956
                                                                                                                                                                                                                          Entropy (8bit):4.337456815217102
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:/jaaKP8o8hnqpftH7EK+/c4ypfMpRIBopK1hnIpBuy2djsbVM9KVC:NKPCne+fx8nO2dYbVC
                                                                                                                                                                                                                          MD5:1BB42968FA5B2D8377D420DDB8D80496
                                                                                                                                                                                                                          SHA1:48263FBC399CFAB9785CA43A3D4482E0795FB910
                                                                                                                                                                                                                          SHA-256:F81BF318F5B57A440F17CD385DB54DB934C7A45BD6378C38D8677C9DBC2F0C80
                                                                                                                                                                                                                          SHA-512:BAF11A405CD23E21C99219D8A87711CD959B7F13D64BB5ADA25C10A4F18C4BF3759B1B8FB7012E7E5D48861FEB7E53F9CB26F7202684F0BB832D4995369F1648
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/scriptLoader.js
                                                                                                                                                                                                                          Preview:(function () {.... //Check for google analytics.. var scriptElement = document.querySelector("script[src^='https://www.googletagmanager.com/gtag/']");.... if (scriptElement) {.... var src = scriptElement.getAttribute('src');.... if (src) {.. var index = src.lastIndexOf('id=');.. var analyticsId = src.substring(index + 3);.... window.dataLayer = window.dataLayer || [];.. function gtag() { dataLayer.push(arguments); }.... gtag('js', new Date());.. gtag('config', analyticsId);.. }.. }....})();....// Added logic to push "content" and track "event" in the analytics payload data..// Define the JSON object model for analytics..// Added property hardPageLoad to track model windows or new windows if used..// Added property eventObjectData and pageObjectData to push the respective object data in their analytics payload data..// Added couple of properties to track login failure and its's error type.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8050
                                                                                                                                                                                                                          Entropy (8bit):5.027486417511206
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:beJEPIaE2EuRzAzAxRJ+RnR7P+MSaa7mV89qvdaXwBTM0DILB5/p1oryabIamgN3:iuspdcYCd7mV82OwnYib51QoHUorMi
                                                                                                                                                                                                                          MD5:7D7D15AF63BE0C95050733821BD7BD99
                                                                                                                                                                                                                          SHA1:7369EDE507DA28D407AA6CEA44CE27288BA6D0D1
                                                                                                                                                                                                                          SHA-256:17826B5E76931CBA2745E65808EF2D624218BEA6AF7121A4B055831292DD1877
                                                                                                                                                                                                                          SHA-512:E7A6159070674333996950BEAC847EBF4FC7904C7A5CB7F2E723B1A1762ECE714BC4CE2D75FB96917C706CD54CF751B720B5677029CBB1ABAC17F7E2C04A76FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview://----------------------------------------------------------------------------------------..// Copyright . 2011-Present Aries Systems Corporation. All Rights Reserved...// Copying, reverse engineering, adaptation or any other derivative use..// prohibited. This material is proprietary and confidential information..// of Aries Systems Corporation...//----------------------------------------------------------------------------------------..function getTextAreaLineHeight(element)..{...var computedLineHeight = NaN;...var textareaElements = $('textarea');...if (textareaElements.length > 0)...{....var node = textareaElements[0];......if (window.getComputedStyle)....{.....computedLineHeight = parseFloat(document.defaultView.getComputedStyle(node, null).getPropertyValue('line-height'));....}....// This if statement catches both when getComputedStyle is not defined and when getComputedStyle returns "normal".....if (isNaN(computedLineHeight))....{.... var newItem = document.createElement(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65496), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):89394
                                                                                                                                                                                                                          Entropy (8bit):5.3679080979860485
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:bePtg+ENvocYVJtjmshmPH7fyAKhXDHvhyGdovyPkZ6qmo3DsPQ/bj:om7qAKhjvhX7y60sGbj
                                                                                                                                                                                                                          MD5:31E2D76AFF8F201A8BD77B16E8B51782
                                                                                                                                                                                                                          SHA1:C233CB8826D24187653ABA21CD01A6863A3F4685
                                                                                                                                                                                                                          SHA-256:A11636A022CC13CFDAE9140012BDFC0B2C02F014894C92A6965A75B572502864
                                                                                                                                                                                                                          SHA-512:2ED7253AAC53DE157085E3BEA43A019A75DCEEDD1D0B1674654061FE89C7AC13098281357C3A478939E33B18E932C71CA2FFB0996146C6359DC70B8882310683
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/ScriptResource.axd?d=dPekxMrtZlnhDwa69AZRgsOsCaYCin6H5di_FusC_x8GsxTwRmV1PZd1nxoYke-VCeVAOr0IGpF3nWRDrrfh633lyqFVima1IKucXjo_9uADg9gvmfr3iAAPf7ALkCN8QLvQsTyC10PSq_0A9HbYKIwoFF01&t=ffffffffdc32f924
                                                                                                                                                                                                                          Preview:.// (c) 2010 CodePlex Foundation..(function(g,b){var p="object",t="set_",n="#",o="$",k="string",j=".",h=" ",s="onreadystatechange",l="load",y="_readyQueue",x="_domReadyQueue",m="error",d=false,r="on",a=null,c=true,f="function",i="number",e="undefined",A=function(a){a=a||{};q(arguments,function(b){b&&v(b,function(c,b){a[b]=c})},1);return a},v=function(a,c){for(var b in a)c(a[b],b)},q=function(a,h,j){var d;if(a){a=a!==g&&typeof a.nodeType===e&&(a instanceof Array||typeof a.length===i&&(typeof a.callee===f||a.item&&typeof a.nodeType===e&&!a.addEventListener&&!a.attachEvent))?a:[a];for(var b=j||0,k=a.length;b<k;b++)if(h(a[b],b)){d=c;break}}return!d},u=function(b,e,d){var c=b[e],a=typeof c===f;a&&c.call(b,d);return a};if(!b||!b.loader){function M(a){a=a||{};q(arguments,function(b){b&&v(b,function(c,b){if(typeof a[b]===e)a[b]=c})},1);return a}var z=!!document.attachEvent;function C(b,a){var c=b[a];delete b[a];return c}function K(d,b,c){q(C(d,b),function(b){b.apply(a,c||[])})}function I(a,c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6789
                                                                                                                                                                                                                          Entropy (8bit):4.989412984964099
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:GjnP3j8t4sm3U1p5slriy0hdG2scr+WfhozOAgcY5WE8Pn7FSJ:OnP3jCRsFD0hpR5ozzgcY5WE8PZSJ
                                                                                                                                                                                                                          MD5:ED8308886D8BAED8EC97E3649D8D98AA
                                                                                                                                                                                                                          SHA1:DA06B65A5C1BAFFA48F34A1E63A0157CFF7F8123
                                                                                                                                                                                                                          SHA-256:F826B7277ED8E0E1A8086C7C0201EAD480CE078FCA6036DBB073884D96F1FFB5
                                                                                                                                                                                                                          SHA-512:64903E4A00649438A21424B3A003CC180EA605CAA2C6FE313DF9835028841FDBA7E9166FCC19D5540D6AAD9B58090EF6A359FDCA8E0FE814B9227B8F467D5EEA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/dynamicNavBarHelper.js
                                                                                                                                                                                                                          Preview:.var SLASHED_URL_SPLIT_LENGTH = 4;..var EDITOR_SHORTCUT_MENU = 16;..function loadScript(document, targetElement, scriptToLoad, addingJquery, pageIn, callback) {.... //Dont add jquery when the conten page has already one... if (addingJquery &&.. !doAddJquery(document)) {.. return;.. }.... var script = document.createElement("script");.. script.type = "text/javascript";.. if (callback) {.. if (script.readyState) { //IE.. script.onreadystatechange = function () {.. if (script.readyState == "loaded" ||.. script.readyState == "complete") {.. script.onreadystatechange = null;.. callback();.. }.. };.. } else { //Others.. script.onload = function () {.. callback();.. };.. }.. }.. script.src = scriptToLoad;.. targetElement.appendChild(script);.... if (pageIn) {.. setTimeout(sc
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23425
                                                                                                                                                                                                                          Entropy (8bit):4.600840488426214
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:rrcZ0O+lBuI59mR5DbPe1INcYW2jY9MdsrQzC8/Wvlpz/1Fj:rQZ0fzhmRNrAYWqY9Myrl/7
                                                                                                                                                                                                                          MD5:9F13AE4448B55258AF88110ECDE38E49
                                                                                                                                                                                                                          SHA1:27B1A689907914FC6CB3CA7D485F754C70F0A712
                                                                                                                                                                                                                          SHA-256:7205AF4B8B7476772E676ADEE5C7F09A127D5A995A9E9D4CB3DF5611E73AC708
                                                                                                                                                                                                                          SHA-512:19995BBDF5D2045B2FAC38A51DF031FE1D636BE13D6DC0B21832F5C20A2B29F0CAB5E2FC6F601843229DC79EEF78906CD13556824415AA89AE2968343F6C2A73
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*!.. * jQuery blockUI plugin.. * Version 2.57.0-2013.02.17.. * @requires jQuery v1.7 or later.. *.. * Examples at: http://malsup.com/jquery/block/.. * Copyright (c) 2007-2013 M. Alsup.. * Dual licensed under the MIT and GPL licenses:.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. *.. * Thanks to Amir-Hossein Sobhi for some excellent contributions!.. */....; (function () {.. /*jshint eqeqeq:false curly:false latedef:false */.. "use strict";.... function setup($) {.. $.fn._fadeIn = $.fn.fadeIn;.. .... var noOp = $.noop || function () { };.... // this bit is to ensure we don't call setExpression when we shouldn't (with extra muscle to handle.. // retarded userAgent strings on Vista).. var msie = /MSIE/.test(navigator.userAgent);.. var ie6 = /MSIE 6.0/.test(navigator.userAgent) && ! /MSIE 8.0/.test(navigator.userAgent);.. var mode = document.documentMode || 0;.. // var setExpr = msie && (($.b
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37772
                                                                                                                                                                                                                          Entropy (8bit):7.966260788469767
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:OfJNLnM1MHu911YnfF/IeRLZIUeuTtuxNKeA2/d8kHD:OfJNYQuCfFXR10u2KW8GD
                                                                                                                                                                                                                          MD5:B57AB5D569530CABF479267D46ED0441
                                                                                                                                                                                                                          SHA1:05B9214C2C97D9159818017166E274394E516B9F
                                                                                                                                                                                                                          SHA-256:851BD0B0DA96B75FCE6521F809EF413FC10E7683471017038D574C12EA6802B0
                                                                                                                                                                                                                          SHA-512:BB328A85E2BD9264A9477F030D4B90F0AF1C11FAB5AEA30B9ED3386C0C4CD17CC056B6826A904B947D1B9BE99E613B2CBF2E3B636F9BD122D289F5C4E7D7367F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....E.._U.;.dr.....L ..d..3.. .. .....W....8......PTVAd..9W].B.t...W.d.......L..............y..w&3..]]]..>.SO!....................................................................................................V@...``...Rh200......I....,``.L..^8"xE......@..+.s..z...../.|&....M.A..m.<...a.........I.|......i_x..4.LV..T.....f..1...nW...E...X.V.q.{Jw.je..........cB.@...@..K.Y..g...S>u{...3.!....P .1...{N!Z..g..t.B...W6)x{..k..tGH.......``......a_..)...Ii2R..1jU..&Wm.S..Q..iu.[.{. ...@.....q....x....I...3...9...'../..UX..2..@_.xq.m....q.<.....A.u.X.^...4D.7.7...;-c..+(E/..<....>0....@j..:.c7.l.p..E}.......n...v.....Z.,.b......@.+...>?....Z..6G....u...h.\.../........(.......E0...pWp...oV.^..7&...`.t00.!..@>u...,..8......&m({...c.2.d.m...p.......q.......!.47.$hR0...P.....[u.G..`.t0..!n.....#..:l....f..y.`.F..U.....K..4l..00.:.XH...q<.k.O9.<.4.A|n#7dO......J=.'..!.[....k?'...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (36408), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37296
                                                                                                                                                                                                                          Entropy (8bit):5.261264899057139
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:p1Ab4XE85kQRnE1P9e5Wqb5FwQCnAxZvwHwTBr0RgE:p1A4XE8Lb5sHwTNKH
                                                                                                                                                                                                                          MD5:4CA5FAE18DD7C1872736B7D266A2BA1E
                                                                                                                                                                                                                          SHA1:CE069C0DE4759987EB19D383807916D671E1FF17
                                                                                                                                                                                                                          SHA-256:D0A3DE910CE3D2E3877AD5445A2A8D4D802950D93C33419D0AAB5573E96B4698
                                                                                                                                                                                                                          SHA-512:F259CD70813AAF39E0AD93E59E357459A70A526D074A4BBE7DC5ED21A4EE9C77F7D30D45A6D980C9BB630EACFD565087F4C7ABFBB3F5C3022BC386393077B171
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// (c) 2010 CodePlex Foundation..(function(){function a(){var s="aria-hidden",k="status",j="submit",h="=",g="undefined",d=-1,f="",u="function",r="pageLoading",q="pageLoaded",p="initializeRequest",o="endRequest",n="beginRequest",m="script",l="error",t="readystatechange",i="load",a=null,c=true,b=false;Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);var e,v;Type.registerNamespace("Sys.WebForms");e=Sys.WebForms.BeginRequestEventArgs=function(d,c,b){var a=this;Sys.WebForms.BeginRequestEventArgs.initializeBase(a);a._request=d;a._postBackElement=c;a._updatePanelsToUpdate=b};e.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};e.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);e=Sy
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                                                          Entropy (8bit):4.900043205870599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tW6dvbaWoA28iV8FydlbauSvUr5pgvYVTsHT0JTW18avgeRqn9eAX62yV6ooxknW:tt1bqA28+ZXaVvUlhUwJi1SFnNqfA/
                                                                                                                                                                                                                          MD5:4CE70BA94CD7EC20FD8A8DCCEB9EB519
                                                                                                                                                                                                                          SHA1:AFB433F7C1C5D0BE378D01D75FDB61C66971E262
                                                                                                                                                                                                                          SHA-256:E2121BB328D9912DBE8B2716D8DAAF8C8608D010A9A7EA51E4E4B8A674F34272
                                                                                                                                                                                                                          SHA-512:C078AA4DAB41C85E6D42F3C7FB6F4C3DE8EF9976724891FDDDD515FB7E516168A23B33AB707CA5D3B78DE22532EA26F60E438E89206F00D92693F3C4FD2806BC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/dynamicNavBarPopupHandler.js
                                                                                                                                                                                                                          Preview:.//needs Jquery to be loaded before this method.....//allowing jquery on ready script to execute only ..//when jquery is loaded in the content frame..var GET_BROWSER_DYAMIC_TOOLTIP = false;....//Add event to entire document rather than adding it to various elements..document.addEventListener("click", function (event) {.. if (allowClose(event.target.className)) {.. parent.closePops(event);.. }.. parent.closeNavMenus(event);..});....resolveTooltip();....function allowClose(elementClass) {.. if (elementClass === undefined).. return true;.... var action = (elementClass.indexOf('user-info') > -1.. || elementClass.indexOf('em-announcement') > -1.. || elementClass.indexOf('custom-select') > -1) ? false : true;.... return action;..}......// * Though pageName and its title are already read in client side ..// * doing server side to handel any businees request like language pack,..// * more user friendly tool tip etc.....function resolveTooltip() {
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10183
                                                                                                                                                                                                                          Entropy (8bit):4.792747816112664
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:jELdXg/PTwTrUuQZ1GaMyl37gBFyi1oeuITL4E4X6r7qOi8IqTp:wLlgnsX/ykAkHGeuIfzbr7qOiRqTp
                                                                                                                                                                                                                          MD5:F5F8F4C1FFA91882C85FF71465B9C0EE
                                                                                                                                                                                                                          SHA1:ECE91CCF4EFDAE829048537AEE0B315426E81C6D
                                                                                                                                                                                                                          SHA-256:D5CDED8B65FA95008B9ADBFDC23AD253200D47919474E4B9B056D6ECF906B3A2
                                                                                                                                                                                                                          SHA-512:9AC86A3F9421A6342BEFAD6F60D6545784EF0FD15B04EA9F4207D12D34D2848732E487975CDF66D95B3E86755D3BBACE121B8E0354FB3B4A2463FABD5CD77709
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/dataValidation.js?r=24.11
                                                                                                                                                                                                                          Preview:..//-------------------------------------------------------------------------------------------------..// Function Name: isPosNonZeroInt(inputString, maxNumDigits)..//..// Description: Determine if a string is a positive nonzero integer using regular expressions..//..// Created By: Ben Peterson..//..// Params: inputString A string to validate..// maxNumDigits An integer; the maximum number of digits allowed for positive..// nonzero integers returned by this function..//..// Returns: True if inputString is a positive nonzero integer..//..// notes: Calls isInteger function, also in this file..//-------------------------------------------------------------------------------------------------....function isPosNonZeroInt(inputString, maxNumDigits)..{.. return ((isInteger(inputString, maxNumDigits)) && (inputString > 0));..}....//------------------------------------------------------------------
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (809), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1052
                                                                                                                                                                                                                          Entropy (8bit):5.238730932483226
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:HcZ8/8Lzsby/XDaRWHc6k1hlXn8hWS2YtZo54rnl1n:HcZ8/Qiy/ewHJkxLeZom3
                                                                                                                                                                                                                          MD5:811E51F3C13D6BCD28CDC208C091AF3F
                                                                                                                                                                                                                          SHA1:8F68654393173A43F7635753D9B748E852E1BB3B
                                                                                                                                                                                                                          SHA-256:0EFCDF36D8ACA401B3C2CBFFA4B23F33F78CD3042C29308813F2F4323036B471
                                                                                                                                                                                                                          SHA-512:CD98CBAE81532A6956C407CDDD7DB0EA75C88E8668A46819176CAE1E4C43C33A92EDDDB6FCB4BF9C7169C5FD75A78CA750D5AE219D99A7D1F15F0ACF3AB30A3C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/CssSelector.js?r=24.11
                                                                                                                                                                                                                          Preview:/*..CSS Browser Selector v0.3.2..Rafael Lima (http://rafael.adm.br)..http://rafael.adm.br/css_browser_selector..License: http://creativecommons.org/licenses/by/2.5/..Contributors: http://rafael.adm.br/css_browser_selector#contributors..*/..function css_browser_selector(u){var ua = u.toLowerCase(),is=function(t){return ua.indexOf(t)>-1;},g='gecko',w='webkit',s='safari',h=document.getElementsByTagName('html')[0],b=[(!(/opera|webtv/i.test(ua))&&/msie\s(\d)/.test(ua))?('ie ie'+RegExp.$1):is('firefox/2')?g+' ff2':is('firefox/3')?g+' ff3':is('gecko/')?g:/opera(\s|\/)(\d+)/.test(ua)?'opera opera'+RegExp.$2:is('konqueror')?'konqueror':is('chrome')?w+' chrome':is('applewebkit/')?w+' '+s+(/version\/(\d+)/.test(ua)?' '+s+RegExp.$1:''):is('mozilla/')?g:'',is('j2me')?'mobile':is('iphone')?'iphone':is('ipod')?'ipod':is('mac')?'mac':is('darwin')?'mac':is('webtv')?'webtv':is('win')?'win':is('freebsd')?'freebsd':(is('x11')||is('linux'))?'linux':'','js']; var c = b.join(' '); h.className += ' '+c; retur
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3688
                                                                                                                                                                                                                          Entropy (8bit):4.597978620885905
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:tmwRtA7+O+iKYSBM432GfTiRemrjuvU2T:tzRtQLZSS4GGTiRLmD
                                                                                                                                                                                                                          MD5:5C20C76C8326251FA756ECF396203113
                                                                                                                                                                                                                          SHA1:BF2E80AF9F1C22EDF5080065EB30328426AB617F
                                                                                                                                                                                                                          SHA-256:B23189E934A49E8244E41740AE88209D1687F2EA3A6F9CC984BFB899454538D8
                                                                                                                                                                                                                          SHA-512:514CF726A6CB98E3AAA3BBE691FF879B31FF47B745585F2461378115B030E8B3649B641BB9D83A14C3BEBE5ABA0983574A6050D44B6710D54F3EF8D6CC14FE87
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/FormatString.js?r=24.11
                                                                                                                                                                                                                          Preview://----------------------------------------------------------------------------------------..// Function Name: FormatString..//..// Description: Replaces the {x} tokens in a given string with replacement values..//..// Created By: AP..//..// Params:..stringToFormat - the string to format. It is assumed the tokens are valid...//...replacementValues - the array values which will replace tokens within the string...//..// Returns: The formatted string..//..// Notes: Spec 6.0-10.ap 20091113..//----------------------------------------------------------------------------------------....function FormatString(stringToFormat, replacementValues)..{...return stringToFormat.replace(/{([0-9]+)}/g, function(wholematch, firstmatch).... { var i = +firstmatch; return i < replacementValues.length ? replacementValues[i] : wholematch; }....);..}....//----------------------------------------------------------------------------------------..// Function Name: String.format..//..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):37772
                                                                                                                                                                                                                          Entropy (8bit):7.966260788469767
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:OfJNLnM1MHu911YnfF/IeRLZIUeuTtuxNKeA2/d8kHD:OfJNYQuCfFXR10u2KW8GD
                                                                                                                                                                                                                          MD5:B57AB5D569530CABF479267D46ED0441
                                                                                                                                                                                                                          SHA1:05B9214C2C97D9159818017166E274394E516B9F
                                                                                                                                                                                                                          SHA-256:851BD0B0DA96B75FCE6521F809EF413FC10E7683471017038D574C12EA6802B0
                                                                                                                                                                                                                          SHA-512:BB328A85E2BD9264A9477F030D4B90F0AF1C11FAB5AEA30B9ED3386C0C4CD17CC056B6826A904B947D1B9BE99E613B2CBF2E3B636F9BD122D289F5C4E7D7367F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/em_navbar_logo.png?r=24.11
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....E.._U.;.dr.....L ..d..3.. .. .....W....8......PTVAd..9W].B.t...W.d.......L..............y..w&3..]]]..>.SO!....................................................................................................V@...``...Rh200......I....,``.L..^8"xE......@..+.s..z...../.|&....M.A..m.<...a.........I.|......i_x..4.LV..T.....f..1...nW...E...X.V.q.{Jw.je..........cB.@...@..K.Y..g...S>u{...3.!....P .1...{N!Z..g..t.B...W6)x{..k..tGH.......``......a_..)...Ii2R..1jU..&Wm.S..Q..iu.[.{. ...@.....q....x....I...3...9...'../..UX..2..@_.xq.m....q.<.....A.u.X.^...4D.7.7...;-c..+(E/..<....>0....@j..:.c7.l.p..E}.......n...v.....Z.,.b......@.+...>?....Z..6G....u...h.\.../........(.......E0...pWp...oV.^..7&...`.t00.!..@>u...,..8......&m({...c.2.d.m...p.......q.......!.47.$hR0...P.....[u.G..`.t0..!n.....#..:l....f..y.`.F..U.....K..4l..00.:.XH...q<.k.O9.<.4.A|n#7dO......J=.'..!.[....k?'...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57310), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):125456
                                                                                                                                                                                                                          Entropy (8bit):5.4393378491368
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:FUCLS8y0NlTEwfCIIF3QOPPQl67J4mbvKppDvXzCBX9BC+:FUCLsQlTEPDgOHQl6UpDXzcC+
                                                                                                                                                                                                                          MD5:F4157F2436BCF56454AE718E8B2049DF
                                                                                                                                                                                                                          SHA1:7DFD583CF60343E9728F390FE935EDD2B88C9D69
                                                                                                                                                                                                                          SHA-256:44E40B5B274CF5472E61DA195B5CA8887143D170D692EAA1204455A88775637A
                                                                                                                                                                                                                          SHA-512:C24165B32BAE9C4FC641600BD0AE71F531138480F6451DCC15690E915CCDCDD9B1A58D54530B6C41401F850C284FF1A6C41DE286F126924B181F10DB53B9E5BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/Default.aspx?pg=AuthorshipVerification.aspx&docid=27537&authorID={0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3}&msid=%7B32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7D
                                                                                                                                                                                                                          Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Frameset//EN" "http://www.w3.org/TR/REC-html40/frameset.dtd">.. ..Copyright . 2014-Present Aries Systems Corporation. All Rights Reserved...Copying, reverse engineering, adaptation or any other derivative use..prohibited.. This material is proprietary and confidential information..of Aries Systems Corporation. ..-->..<html>..<head>.. <noscript>.. <meta http-equiv="refresh" content="0; URL=/noscript.aspx" />.. </noscript>.... <title>Editorial Manager&#174;</title>.. <link rel="stylesheet" type="text/css" href="Styles/Fonts/Roboto/cssRobotoFontFace.aspx" />.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><script type="text/javascript">window.NREUM||(NREUM={});NREUM.info = {"beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.net","licenseKey":"NRJS-bbf55bdee5f59ed6475","applicationID":"1567086821","transactionName":"MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA==","queueTime":0,"applicationTime
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4864), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4865
                                                                                                                                                                                                                          Entropy (8bit):4.8963999952667425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3k12G2TZfm2rZqORaQ5IM7MQ5vg12XtDK9mzTpNi2ha40O0i8BKdZMR2Y:322G2lfm2rZ/zWM7JS16t29mXpUJ4g2K
                                                                                                                                                                                                                          MD5:416F3C9882350D2189702C703656E3E5
                                                                                                                                                                                                                          SHA1:9817993DB5C0224C95524FCFF8C8D131D8AC69D4
                                                                                                                                                                                                                          SHA-256:7E076A926FAC816F8D1957A2FEA6357DFEEBCECAC3682673C88CE24AAFC10627
                                                                                                                                                                                                                          SHA-512:99B33DDB227E5AB3D1290EB66F5004B5ABFA69E5C6785326BA3034CB0001DB6FD9FC890A3C2475A0270BED4D7A3B46AC47972B8BF125B41308A3790D46E74068
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("TRUJWDd6g_TDlbqFeIedmbubmdY@_bsrfvJLKd-owDRzS8mcgfafcFs", "ytNq3ibHHegWYS2Xmaz44v_MBLI", {"props":{"id":"pendo-g-ytNq3ibHHegWYS2Xmaz44v_MBLI","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-4edb3ed5::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-4edb3ed5::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-854
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4864), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4865
                                                                                                                                                                                                                          Entropy (8bit):4.906001966534748
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3XZqlm9drFOmQ5IM7MQ5vg12itDK9mzTpNi2hyA8BoT40OGLZMR2Y:3Jqlm9drEWM7JS1zt29mXpUST46NMRv
                                                                                                                                                                                                                          MD5:C30C56EEAF14C3B2030E5F08B7531150
                                                                                                                                                                                                                          SHA1:5AF64692EE3D21ADB3FCCC3CEAC0A3878BC1B8EA
                                                                                                                                                                                                                          SHA-256:594670F0D260308124D2C3FEE488BE9BABEFF36224107254D65578A67E27E508
                                                                                                                                                                                                                          SHA-512:B06EC14F1362B4F63AC77BF713B228B193A38E2618FB2C3D0F713401BA2B5BE23D138C790410F358CC700B2C126E23CD0B2402291B0181BE4DFCD507A36CD8A4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/6dw4xTst1X6hmCRnhTiW5XpxARw@_bsrfvJLKd-owDRzS8mcgfafcFs/TTbzcvKALZ_9Drun3zQWDWjip94/WvZGku49Ia2z_Mw86sCjh4vBuOo.dom.jsonp?sha256=WUZw8NJgMIEk0sP-5Ii-m6vv82IkEHJU1lV4pn4n5Qg
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("6dw4xTst1X6hmCRnhTiW5XpxARw@_bsrfvJLKd-owDRzS8mcgfafcFs", "TTbzcvKALZ_9Drun3zQWDWjip94", {"props":{"id":"pendo-g-TTbzcvKALZ_9Drun3zQWDWjip94","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-383bafd2::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-383bafd2::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-815
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4864), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4865
                                                                                                                                                                                                                          Entropy (8bit):4.906001966534748
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3XZqlm9drFOmQ5IM7MQ5vg12itDK9mzTpNi2hyA8BoT40OGLZMR2Y:3Jqlm9drEWM7JS1zt29mXpUST46NMRv
                                                                                                                                                                                                                          MD5:C30C56EEAF14C3B2030E5F08B7531150
                                                                                                                                                                                                                          SHA1:5AF64692EE3D21ADB3FCCC3CEAC0A3878BC1B8EA
                                                                                                                                                                                                                          SHA-256:594670F0D260308124D2C3FEE488BE9BABEFF36224107254D65578A67E27E508
                                                                                                                                                                                                                          SHA-512:B06EC14F1362B4F63AC77BF713B228B193A38E2618FB2C3D0F713401BA2B5BE23D138C790410F358CC700B2C126E23CD0B2402291B0181BE4DFCD507A36CD8A4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("6dw4xTst1X6hmCRnhTiW5XpxARw@_bsrfvJLKd-owDRzS8mcgfafcFs", "TTbzcvKALZ_9Drun3zQWDWjip94", {"props":{"id":"pendo-g-TTbzcvKALZ_9Drun3zQWDWjip94","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-383bafd2::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-383bafd2::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-815
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                                                          Entropy (8bit):4.900043205870599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tW6dvbaWoA28iV8FydlbauSvUr5pgvYVTsHT0JTW18avgeRqn9eAX62yV6ooxknW:tt1bqA28+ZXaVvUlhUwJi1SFnNqfA/
                                                                                                                                                                                                                          MD5:4CE70BA94CD7EC20FD8A8DCCEB9EB519
                                                                                                                                                                                                                          SHA1:AFB433F7C1C5D0BE378D01D75FDB61C66971E262
                                                                                                                                                                                                                          SHA-256:E2121BB328D9912DBE8B2716D8DAAF8C8608D010A9A7EA51E4E4B8A674F34272
                                                                                                                                                                                                                          SHA-512:C078AA4DAB41C85E6D42F3C7FB6F4C3DE8EF9976724891FDDDD515FB7E516168A23B33AB707CA5D3B78DE22532EA26F60E438E89206F00D92693F3C4FD2806BC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.//needs Jquery to be loaded before this method.....//allowing jquery on ready script to execute only ..//when jquery is loaded in the content frame..var GET_BROWSER_DYAMIC_TOOLTIP = false;....//Add event to entire document rather than adding it to various elements..document.addEventListener("click", function (event) {.. if (allowClose(event.target.className)) {.. parent.closePops(event);.. }.. parent.closeNavMenus(event);..});....resolveTooltip();....function allowClose(elementClass) {.. if (elementClass === undefined).. return true;.... var action = (elementClass.indexOf('user-info') > -1.. || elementClass.indexOf('em-announcement') > -1.. || elementClass.indexOf('custom-select') > -1) ? false : true;.... return action;..}......// * Though pageName and its title are already read in client side ..// * doing server side to handel any businees request like language pack,..// * more user friendly tool tip etc.....function resolveTooltip() {
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12708
                                                                                                                                                                                                                          Entropy (8bit):5.153411203506292
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:rJIsosrU4/YHN++7IEwIAhsUWpusrkKzgEIEwyu03UeQDxiIebv4Far1LAxtle3b:f1UwmEOHBX9HdlqtlY
                                                                                                                                                                                                                          MD5:7DC828A209D44617A43AD9743E966F97
                                                                                                                                                                                                                          SHA1:305B40CC2A41B7086F79215F1D07662E2F87A7DD
                                                                                                                                                                                                                          SHA-256:AF852F032CFC683164C99B2FE3CB96060411F1149FF7ABF40115DA8F74320A8F
                                                                                                                                                                                                                          SHA-512:62E560DE72EBAE5EFB0FFC3258178BDF4DDE801CC826FE83D2E6B26C7217CB0B9BBD65D1A8EC05714256ED9022814C659BBD0DCD443896BDE2AFE245081249F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/OpenPopupWindowMain.js?r=24.11
                                                                                                                                                                                                                          Preview:function getWinWidth(winObj)..{.. if (winObj == null) winObj = window;.. var width = 0;.. if (winObj.innerWidth).. width = winObj.innerWidth;.. else if (winObj.document.documentElement && winObj.document.documentElement.clientWidth).. width = winObj.document.documentElement.clientWidth;.. else if (winObj.document.body && winObj.document.body.clientWidth).. width = winObj.document.body.clientWidth;.... return width;..}..function getWinHeight(winObj)..{.. if (winObj == null) winObj = window;.. var height = 0;.. if (winObj.innerHeight).. height = winObj.innerHeight;.. else if (winObj.document.documentElement && winObj.document.documentElement.clientHeight).. height = winObj.document.documentElement.clientHeight;.. else if (winObj.document.body && winObj.document.body.clientHeight).. height = winObj.document.body.clientHeight;.... return height;..}....function openCenterWinPercentageRet(url, winName, scroll, resi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26976)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):27203
                                                                                                                                                                                                                          Entropy (8bit):5.32780678785714
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:HcJ1NoaBVQGxbm+q28Y1qoRl7XhNHOgzvu2:SNoaz1bm+qe1qo/S2
                                                                                                                                                                                                                          MD5:559B0C07C674BBE84F999D4A6C815F83
                                                                                                                                                                                                                          SHA1:623683A0B022EEA96ED423421A7C7AE5E177ED40
                                                                                                                                                                                                                          SHA-256:B60486F61F73B97E7732CFFB6F8DC46F08CC4FE43D7C3EDE473168E3A9D9C399
                                                                                                                                                                                                                          SHA-512:72B639FC09E9FA28F42B0E56413107785E130D433A1B22B4FE1C563DE08B6134C659830567B5E13A6407E0878127EC831C474E1CC0DDA5F97DC78AB70F86CC21
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/global-guide.js/YjaDoLAi7qlu1CNCGnx65eF37UA
                                                                                                                                                                                                                          Preview:var globalVars = document.createElement('script');. globalVars.innerHTML=`. var supportHub = 'publishing';. var chatProdId = 00000;`. function updateGlobalVars() {.document.head.appendChild(globalVars);.};. updateGlobalVars();.var globalStyle=document.createElement("link");globalStyle.setAttribute("type","text/css"),globalStyle.setAttribute("rel","stylesheet"),globalStyle.setAttribute("href","https://pendo-static-5582159194488832.storage.googleapis.com/guide.-323232.1696273426592.css");var globalVars=document.createElement("script");function updateFromGlobal(){document.head.appendChild(globalStyle),document.head.appendChild(globalVars)}globalVars.innerHTML="var iphArticleId, linkArticleDisplayed;\n",updateFromGlobal(),pendo&&pendo.events.on("guidesLoaded",function(){(()=>{if(!pendo._.isEmpty(JSON.parse(window.localStorage.getItem("inlay-oracle-chat-embedded-persistentChat")))){var e;pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().modules.forEach(function(t){!pendo.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3285)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5918
                                                                                                                                                                                                                          Entropy (8bit):5.07153256726455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:X9LnZi6Jg1T8TIteaJPEcfdSpLT3xJ/iIA1niSX4Li59:XJU6JGU7aXUpLTh8ImDXwA
                                                                                                                                                                                                                          MD5:E64E1588F9718D6F2F96BE3D6AC2C2C0
                                                                                                                                                                                                                          SHA1:5B8AD5D5F2E28F4C9BD4154B4AD6CD168B951EDB
                                                                                                                                                                                                                          SHA-256:9D7557205E2398C83B0F177E8E407DA2F0E9A2F31C00C773E829073DE2D90A1E
                                                                                                                                                                                                                          SHA-512:B4C98D53E08B565BB27871035FAE6B6C480B5C3746CCC7A20215CF4C69735E475C469122F1A07013A39BEB0A8205164DDE26BA8C42B74921B0DD9DEA7924A0C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/6dw4xTst1X6hmCRnhTiW5XpxARw@_bsrfvJLKd-owDRzS8mcgfafcFs/TTbzcvKALZ_9Drun3zQWDWjip94/W4rV1fLij0yb1BVLStbNFouVHts.guide.js?sha256=nXVXIF4jmMg7Dxd-jkB9ovDpovMcAMdz6CkHPeLZCh4
                                                                                                                                                                                                                          Preview:pendo.guideContent('6dw4xTst1X6hmCRnhTiW5XpxARw@_bsrfvJLKd-owDRzS8mcgfafcFs','TTbzcvKALZ_9Drun3zQWDWjip94',"<div class=\"_pendo-launcher-section-body_\" id=\"_pendo-kb_\">\n <div class=\"_pendo-kb-search_\">\n\n <form class=\"_pendo-launcher-search-box_\" action=\"javascript:void()\">\n <input id=\"_pendo-launcher-kb-search-input_\" type=\"text\" placeholder=\"Type here to search\" autocomplete=\"off\">\n <button type=\"button\" class=\"_pendo-launcher-clear-search-icon_ _pendo-invisible_\"></button>\n <span class=\"_pendo-ext-search-controller-loading_ _pendo-invisible_\"></span>\n </form>\n\n </div>\n <div class=\"_pendo-btn-container _pendo-invisible_\" id=\"_pendo_search_mode_container\" style=\"display:flex\">\n <div style=\"margin-top:4px; margin-right:3px;\">\n <span class=\"_pendo-switch-button-label\">Showing results for</span>\n </div>\n <div>\n <label class=\"switch _pendo-btn-sear
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):116307
                                                                                                                                                                                                                          Entropy (8bit):5.249589183699315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:9VG+ZVrDSDCbPh7ekk2es57ulo3YylzQww8Xnql4uO9gjE/wfGd8z:xzDScNIIdpPnujZOE
                                                                                                                                                                                                                          MD5:FE3549C636E14FA261CBB5410BD5FD21
                                                                                                                                                                                                                          SHA1:CBB528CC68F647C6AE94CA04BF42F90B3FB16EF5
                                                                                                                                                                                                                          SHA-256:D2FAE37051C2307D4310E660E2F3901F133CB5DC70BC4DF01F0F1E757EBE300E
                                                                                                                                                                                                                          SHA-512:3B318379F344BF55355A763F8B922774EAF3CD454FC8EB01A16E88D7C3783D5A5C66F39461C0D86F0C697DBDE8F1C6501CFAE90A1D383DF57C9BFF053C145AA8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s extends r.J{constructor(e){super(e),this.aggregatedData={}}store(e,t,i,r,s){var a=this.getBucket(e,t,i,s);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=n(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,s){var o=this.getBucket(e,t,r,s);if(o.metrics){var c=o.metrics;c.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=c[e],r=i[e];r&&!r.c?c[e]=n(r.t,t):c[e]=function(e,t){if(!t)return e;t.c||(t=a(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,c[e])}}))}else o.metrics=i}storeMetric(e,t,i,r){var s=this.getBucket(e,t,i);return s.stats=n(r,s.stats),s}getBucket(e,t,i,r){this.aggregatedData[e]||(this.aggregate
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7330), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7330
                                                                                                                                                                                                                          Entropy (8bit):4.7614389445072245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3ShIEf7BBVIxjlqlSgTIXESgTId6aASgTfJfP+USgTId6xqbSgTI9y5SgTId6e7n:3sBzD
                                                                                                                                                                                                                          MD5:C9693AF941DA1452BD390619C05E1769
                                                                                                                                                                                                                          SHA1:27039CE39EB82C16518FA946950399D9DF05E9A7
                                                                                                                                                                                                                          SHA-256:B9B9BC4AE060674E68505047CBA9DF3B770D2F615719862B8A12EBC7E5C00E0C
                                                                                                                                                                                                                          SHA-512:BFE6A02D420E92F23559D7D4B27EC11283637BA0777A9BE612CA97079364913F65098B126B77FF45C4FFA19257DD092C0182ED7555E57F309A9FC0D9E1179862
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("HJ3PWxKXFLZz5PRUz5Wi0HCNSBo", "bgF99yLEd9dbbDsDvBZUkvQd5EI", {"props":{"id":"pendo-base","data-layout":"announcementBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"div[tabindex=-1]:focus","styles":{"outline":"none"}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-bgF99yLEd9dbbDsDvBZUkvQd5EI","style":{"position":"relative","left":"initial","right":"initial","z-index":300000,"float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"tabindex":"-1","id":"pendo-guide-container","style":{"-ms-filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFF4F4F7,endColorstr=#FFF4F4F7)","filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFF4F4F7,endColorstr=#FFF4F4F7)","background-color":"rgba(244, 244, 247, 1)","position":"relative","border-radius":"0px","p
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6921
                                                                                                                                                                                                                          Entropy (8bit):4.906851939776967
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:I1fAzeN8SB8CUXA8Y5SbHnzXqGzSb4Wi25v:+YeNnB8CUXA8Y5SbHzaGzO4Wn5v
                                                                                                                                                                                                                          MD5:1AAC497DEE10A3FD077976136F886770
                                                                                                                                                                                                                          SHA1:2868AA9678C12CF4E13845B552685B85B8D7B681
                                                                                                                                                                                                                          SHA-256:4F6D4A4304A41D1338F099F068BBB02CF7AF53F15F3D17F88479C7F5D0565E21
                                                                                                                                                                                                                          SHA-512:A6DB941B2D19D974D13B9C748A5F0EF2DE42219E9151179AECF42956E428460998247E3E4CEFD13FA62C7259E88D500B4B64072A1B1E217876ACA68BC648174F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28452
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":28452,"Summary":"What can I do if I'm having trouble signing in to Editorial Manager?","Solution":"<p>While each journal using Editorial Manager (EM) can customize the appearance of their login page, the <a alt=\"Image\" data-lightbox=\"\" href=\"https:\/\/supportcontent.elsevier.com\/Support Hub\/Journals\/28452-image1.png\">general layout remains the same <span class=\"icon-gizmo-picture icon-large\"><\/span><\/a>.<\/p> <p>Enter your username (defaults to your email address) and password, then select one of the role login buttons underneath.<\/p> <div class=\"alert-box info\">If unsure of your username\/password, select the 'Send Login Details' button, just below the role login buttons to have your details sent to your registered email address.<\/div> <h3>Tips to help you login into Editorial Manager<\/h3> <div class=\"alert-box info\">If you need further assistance, please <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2562
                                                                                                                                                                                                                          Entropy (8bit):5.065333910410882
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Q0evvjViQg2Bb05ZVY8brfwVRNbV5AV5tbL:eXjViQB1EZVRrfwVHbAVbL
                                                                                                                                                                                                                          MD5:CAC5D39BF2A729391044BC6D167FF75B
                                                                                                                                                                                                                          SHA1:DA7A5CC60077837E4483E4B0BED07E9C6B8E555E
                                                                                                                                                                                                                          SHA-256:7B5054BDBCD12ECEEE255F4B5DD66EBA352C50D3C712EF4BAA981B0E76A73C9F
                                                                                                                                                                                                                          SHA-512:E1BF302237ABE9CF5C648175A79327A71088516FF73C85C2AF7AA373FE75DAFA960A234B43A9823196D7797D1E27585B99268868779B331797BA19161E25D804
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/Styles/Fonts/Roboto/cssRobotoFontFace.aspx
                                                                                                                                                                                                                          Preview:..../* roboto-regular - latin : https://google-webfonts-helper.herokuapp.com/fonts/roboto?subsets=latin*/..@font-face {.. font-family: 'Roboto';.. font-style: normal;.. font-weight: 400;.. src: url(roboto-v27-latin-regular.woff) format('woff');.. src: local(''), url('roboto-v27-latin-regular.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */.. url('roboto-v27-latin-regular.woff2') format('woff2'), /* Super Modern Browsers */.. url('roboto-v27-latin-regular.woff') format('woff'), /* Modern Browsers */.. url('roboto-v27-latin-regular.ttf') format('truetype'), /* Safari, Android, iOS */.. url('roboto-v27-latin-regular.svg#Roboto') format('svg'); /* Legacy iOS */..}../* roboto-italic - latin */..@font-face {..font-family: 'Roboto';..font-style: italic;..font-weight: 400;..src: url('roboto-v30-latin-italic.eot'); /* IE9 Compat Modes */..src: local(''),.. url('roboto-v30-latin-italic.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */.. url('robot
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):57519
                                                                                                                                                                                                                          Entropy (8bit):5.429046049607486
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:nbraDH+nb1XdfSD5vTlCjwByFRBRzY1xiBcEgjIwpQ1bfcu:bDpjdgje1bfcu
                                                                                                                                                                                                                          MD5:64272E54195184C0F723C1776B62E01C
                                                                                                                                                                                                                          SHA1:C5354E67BE32FF56D9A1770DFA7E27A0D7953EBA
                                                                                                                                                                                                                          SHA-256:D664C8C546F3B37704D1140EAE45A49AE8872473A4AD3C3A5ACB8B22F2C4CF97
                                                                                                                                                                                                                          SHA-512:3CA4BE6632B27060477073177B55B360DB89E7B99011B813D4B1899AA25F4D42939A9D12E708B92F70F205B940B0BF935BD36F7664C31F47259B4E5420AAEAD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:..var FALSE = 0;..var False = 0;..var TRUE = 1;..var True = 1;....var OPTIONAL = 0;..var REQUIRED = 1;..var HIDDEN = 2;....var REVIEWER_SELECTION_MODE_SEARCH = 0;..var REVIEWER_SELECTION_MODE_BY_CLASS = 1;..var REVIEWER_SELECTION_MODE_BY_PERSONAL_CLASS = 2;..var REVIEWER_SELECTION_MODE_SUGGEST = 3;..var REVIEWER_SELECTION_MODE_PREVIOUS = 4;..var REVIEWER_SEARCH_ENTIRE_DATABASE = 999999999;......var REV_INIT_TYPE_ByExistingReviewerCollections = 1;..var REV_INIT_TYPE_ByReviewerRoleIDLists = 2;..var REV_INIT_TYPE_ByXmlString = 3;..var REV_INIT_TYPE_ByPeopleIDList = 4;..var REV_INIT_TYPE_Empty = 5;....var REV_COLLETION_TYPE_InvitedReviewers = 1;..var REV_COLLETION_TYPE_AlternateReviewers = 2;..var REV_COLLETION_TYPE_AlternateLinkedReviewers = 3;..var REV_COLLETION_TYPE_ProposedReviewers = 4;..var REV_COLLETION_TYPE_All = 5;..var REV_COLLETION_TYPE_AssignedNotInvitedReviewers = 6; //9.0-53......var REV_TYPE_InvitedReviewer = 1;....var REV_TYPE_AlternateReviewer = 2;....var REV_
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26976)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):27203
                                                                                                                                                                                                                          Entropy (8bit):5.32780678785714
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:HcJ1NoaBVQGxbm+q28Y1qoRl7XhNHOgzvu2:SNoaz1bm+qe1qo/S2
                                                                                                                                                                                                                          MD5:559B0C07C674BBE84F999D4A6C815F83
                                                                                                                                                                                                                          SHA1:623683A0B022EEA96ED423421A7C7AE5E177ED40
                                                                                                                                                                                                                          SHA-256:B60486F61F73B97E7732CFFB6F8DC46F08CC4FE43D7C3EDE473168E3A9D9C399
                                                                                                                                                                                                                          SHA-512:72B639FC09E9FA28F42B0E56413107785E130D433A1B22B4FE1C563DE08B6134C659830567B5E13A6407E0878127EC831C474E1CC0DDA5F97DC78AB70F86CC21
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:var globalVars = document.createElement('script');. globalVars.innerHTML=`. var supportHub = 'publishing';. var chatProdId = 00000;`. function updateGlobalVars() {.document.head.appendChild(globalVars);.};. updateGlobalVars();.var globalStyle=document.createElement("link");globalStyle.setAttribute("type","text/css"),globalStyle.setAttribute("rel","stylesheet"),globalStyle.setAttribute("href","https://pendo-static-5582159194488832.storage.googleapis.com/guide.-323232.1696273426592.css");var globalVars=document.createElement("script");function updateFromGlobal(){document.head.appendChild(globalStyle),document.head.appendChild(globalVars)}globalVars.innerHTML="var iphArticleId, linkArticleDisplayed;\n",updateFromGlobal(),pendo&&pendo.events.on("guidesLoaded",function(){(()=>{if(!pendo._.isEmpty(JSON.parse(window.localStorage.getItem("inlay-oracle-chat-embedded-persistentChat")))){var e;pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().modules.forEach(function(t){!pendo.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):448
                                                                                                                                                                                                                          Entropy (8bit):5.338048311312404
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:YOvWEZypmjw3wusK2e/eWM2zQJ0uvzaDaAMAnd:YWQwjwAulP6vODSAd
                                                                                                                                                                                                                          MD5:889366133A2FA5EDC75CC0D391E11B92
                                                                                                                                                                                                                          SHA1:DA0A2E0ECAC6154F5EEC89B397CFF8EAF4DC72CE
                                                                                                                                                                                                                          SHA-256:02E2AC9E66798FC6140BDB9B0D04691AF9A9B487BE2EA1D7CA036CAC7185EEDB
                                                                                                                                                                                                                          SHA-512:535EADE435986CC6F4ADB294D6F92EBE7FF61FFE6FD8E61A23A4B6F7408E0A9040111B6FB22C0B48B698CC7FBDFCFB3B49407EFD2A7A02453E487DA820CC142B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"IsJournalLive":true,"IsTzConfigured":false,"UseTextBasedMenus":true,"UseNewNavigationMenus":true,"SessionExists":false,"IsUserFullyLoggedIn":false,"IsInProxyMode":false,"CurrentContentPage":"AuthorshipVerification.aspx?docid=27537\u0026authorID=%7b0F33F87E-BD74-4EF9-A0DE-AC0C4291BEA3%7d\u0026msid=%7b32D989D6-CA73-4AEE-AA8E-23EE9E08264B%7d","ShowDataProtectionInfoBar":false,"DataProtectionInfoBarName":"","IsIdentityProviderRegistration":false}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6921
                                                                                                                                                                                                                          Entropy (8bit):4.906851939776967
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:I1fAzeN8SB8CUXA8Y5SbHnzXqGzSb4Wi25v:+YeNnB8CUXA8Y5SbHzaGzO4Wn5v
                                                                                                                                                                                                                          MD5:1AAC497DEE10A3FD077976136F886770
                                                                                                                                                                                                                          SHA1:2868AA9678C12CF4E13845B552685B85B8D7B681
                                                                                                                                                                                                                          SHA-256:4F6D4A4304A41D1338F099F068BBB02CF7AF53F15F3D17F88479C7F5D0565E21
                                                                                                                                                                                                                          SHA-512:A6DB941B2D19D974D13B9C748A5F0EF2DE42219E9151179AECF42956E428460998247E3E4CEFD13FA62C7259E88D500B4B64072A1B1E217876ACA68BC648174F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":28452,"Summary":"What can I do if I'm having trouble signing in to Editorial Manager?","Solution":"<p>While each journal using Editorial Manager (EM) can customize the appearance of their login page, the <a alt=\"Image\" data-lightbox=\"\" href=\"https:\/\/supportcontent.elsevier.com\/Support Hub\/Journals\/28452-image1.png\">general layout remains the same <span class=\"icon-gizmo-picture icon-large\"><\/span><\/a>.<\/p> <p>Enter your username (defaults to your email address) and password, then select one of the role login buttons underneath.<\/p> <div class=\"alert-box info\">If unsure of your username\/password, select the 'Send Login Details' button, just below the role login buttons to have your details sent to your registered email address.<\/div> <h3>Tips to help you login into Editorial Manager<\/h3> <div class=\"alert-box info\">If you need further assistance, please <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6108
                                                                                                                                                                                                                          Entropy (8bit):4.877175843482252
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:IZWvNViMH7EQDrW3PXpFjE7Lf1+7fpFjVEGvvBqOpFZOfpc3vWbNs3E:IYC4pOiLtgfKGYOZsG+i0
                                                                                                                                                                                                                          MD5:DF790FFDD3C9AA0991E83BBC14884635
                                                                                                                                                                                                                          SHA1:2A5F4E2C64C7B69F1349DFE5059A686766A3D519
                                                                                                                                                                                                                          SHA-256:8779F57A1E5650C61ABC7DEC2020D7C92F79864E3BE4007604B39E792885A00B
                                                                                                                                                                                                                          SHA-512:E4D2728AC18B274183A5A4CB7472395C4AE1AC007C527909928AF7B8278FAFB1F525678A208DA90A356561E279DE70A9AF66C0FF1C9029CDB732A9CF21DA2F96
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":8000,"Summary":"How do I find and access my journal's submission system?","Solution":"<p>Most journals have their own page where you can login directly to submit and track your article, to review an article, or to act as an editor for the journal. This page can be accessed through the journal\u2019s homepage on <a href=\"https:\/\/www.elsevier.com\/authors\/journal-authors\/submit-your-paper#find\" rel=\"external\" target=\"_blank\"> elsevier.com<\/a>.<\/p> <p>Elsevier's main submission system is Editorial Manager, and each journal has a direct link such as editorialmanager.com\/xxxxx.<\/p> <h2>How?<\/h2> \t<div><button id=\"accordionShowAll\" type=\"button\">Show all<\/button>&nbsp; &nbsp; &nbsp; &nbsp;<button id=\"accordionHideAll\" type=\"button\">Hide all<\/button><\/div> <p>Select a method below for the steps to locate your journal's submission page.<\/p> <dl class=\"accordion\"> \t<dd><a href=\"#panel1b\">Links in an email sent by
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6595
                                                                                                                                                                                                                          Entropy (8bit):4.855370996282069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:I+Mmw/5AclMGVvtncscduVcpoPWLb5slCvy4O8T2C//YOlMvyUYHE:I+7w/hl1VnFcducZ+lCvychQOlGyUYk
                                                                                                                                                                                                                          MD5:45726FD4388CF24AD5061E74E1B65550
                                                                                                                                                                                                                          SHA1:21354A88BE663E6EA3D93BF2E04221C5D95BD55D
                                                                                                                                                                                                                          SHA-256:37AF1C62B48710541F2849BD5716E1DA8A7DDC0210E7B991CC04AAA0ECCC7E33
                                                                                                                                                                                                                          SHA-512:18E6703F31DEE8AB51511B6A4F7ECDC2292C1C11BD9B3EF720514048C986469639BFEC313C449791CF64827BCC35B20AEFFC3CF98DF283044B72EF7F03D66372
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31622
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":31622,"Summary":"How do I register an account on Editorial Manager?","Solution":"<p>You might arrive at the journal login page, initiate to create a user account by clicking '<em>Register Now<\/em>' button on the login page.<\/p> <div class=\"alert-box\">Each Editorial Manager (EM) site is separate, with different user databases. Although some groups of related journals may share user records, in general you must register a new account for each journal.<\/div> <h2>How<\/h2> <div class=\"alert-box\">If authorized, ORCID will send only your name, email and ORCID ID by default. If your ORCID account settings allow \"everyone\" to view your information, then ORCID will send additional contact details to populate your EM record. Your ORCID password will never be sent to EM. To learn more about ORCID, visit the <a href=\"https:\/\/orcid.org\/\" rel=\"external\" target=\"_blank\">ORCID website<\/a>.<\/div> <dl class=\"accordion\"> \t<dd><a href
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12348
                                                                                                                                                                                                                          Entropy (8bit):4.805699116208956
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:IQs7lUNIhZHgHu0aVLq+F6NLYvONzezMKhkwJticH1O6BAt8FroEWWRtr7GytyiC:M7lUZ4qVAzhk0tH19a5+R/VC
                                                                                                                                                                                                                          MD5:4F3CF591C22E2A32107132180EEF21EE
                                                                                                                                                                                                                          SHA1:FCE730B04481AE0834866C19247BE183A4DD0252
                                                                                                                                                                                                                          SHA-256:3D97AB5DEA4431B2562A6D469C7221B0B21638CA93C99EF0C0F33590A5811315
                                                                                                                                                                                                                          SHA-512:689235212B00E1046BFD76A821795E7C813A6BA6FCD0F37B11E658F9B468043F4C5A7605334230AD997E142D4962CB554DD3606920D473FA848866AF3E053D58
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28460
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":28460,"Summary":"What is Editorial Manager Co-Author verification?","Solution":"<div class=\"alert-box info\">Watch these short videos on&nbsp;<a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/33640\/supporthub\/publishing\/\" rel=\"external\" target=\"_blank\" title=\"Click to follow link https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/33640\/supporthub\/publishing\/\">co-author verification<\/a>&nbsp;or&nbsp;<a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/35837\/c\/10528\/supporthub\/publishing\/\" rel=\"external\" target=\"_blank\" title=\"Click to follow link https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/35837\/c\/10528\/supporthub\/publishing\/\">FAQs related to co-author verification<\/a>.<\/div> <p>Submitting authors are asked to list all the Co-Authors of the submission. A Journal using Editorial Manager may request these Co-Authors to verify their status as contrib
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57310), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):82741
                                                                                                                                                                                                                          Entropy (8bit):5.6562625338553705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:3UzlxS8y0NlTEwfCIIF3QOPPQl6t0XUByz62m:3UzlxsQlTEPDgOHQl6+kByzE
                                                                                                                                                                                                                          MD5:A18D09977118DAE8A1079A89E751EEE9
                                                                                                                                                                                                                          SHA1:66526388685835394C08EEF0EBA3195EA514F553
                                                                                                                                                                                                                          SHA-256:2EFC62189A976A650E3D9390BA6EE75B49BA8560C7658A97EDD1C35C0E5EE604
                                                                                                                                                                                                                          SHA-512:0CA80EE94EAFAB268E8E4F320F803B11232E4F699191EEC972FEB8B92CFD72CE6035094168A3EE247DBE74C2150AC71BB7980F2A59804DF8DC6548B8F8C4793D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx?authorID=0f33f87e-bd74-4ef9-a0de-ac0c4291bea3
                                                                                                                                                                                                                          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.. ..Copyright . 2012-Present Aries Systems Corporation. All Rights Reserved...Copying, reverse engineering, adaptation or any other derivative use..prohibited. This material is proprietary and confidential information..of Aries Systems Corporation...-->.. ...TT 35738 AR 09282020...Set EnableViewState = false so it doesnt interfere with when changes are made on the page. ...When it was enabled it was causing a discrepancy between the state of the page and what the ...server is expecting. ..-->..<html xmlns="http://www.w3.org/1999/xhtml" >..<head id="Head1"><title>...Untitled Page..</title><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><script type="text/javascript">window.NREUM||(NREUM={});NREUM.info = {"beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.net","licenseKey":"NRJS-bbf55bdee5f59ed6475","applicationID":"1567086821","trans
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):517986
                                                                                                                                                                                                                          Entropy (8bit):5.336169791968777
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:4d8Oef3Ai/qx/a6mNh3Q1c0txKCL1KBw1KKL:4d+f3Hqh/mNh3Q1Xh1ww1KKL
                                                                                                                                                                                                                          MD5:BCBDF0A6A6E44081227BD3ABC499839F
                                                                                                                                                                                                                          SHA1:10965AE587E879D45473351DAAC58F8E1038E641
                                                                                                                                                                                                                          SHA-256:A690BBF44B302689EEC48C166A05BC885F673DF6C880A6F7EDDCA12928AEA52F
                                                                                                                                                                                                                          SHA-512:8E99F42DE2BF3473A6830A3CF5C2E5973C73F140328BC8B4671EABF033587009302F6001C26D03BF9EC2C949C17E320F4EFAF9793DBA8E7E45A11F8126A0B3FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.252.0.// Installed: 2024-10-24T19:12:31Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(rw,ow,aw){!function(){var T=Array.prototype.slice;try{T.call(ow.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4863), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4864
                                                                                                                                                                                                                          Entropy (8bit):4.897302853472562
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3NZfmerZOfQ5IM7MQ5vg123tDK9mzTpNi2hu40O0i8BKlZMR2Y:3rfmerjWM7JS1Kt29mXpUr4g2TMRv
                                                                                                                                                                                                                          MD5:5FB48840797AFBB31E0D0B2A46C2B704
                                                                                                                                                                                                                          SHA1:E1714CCBB4FFA47FDECBEE41110BC1DC041366CA
                                                                                                                                                                                                                          SHA-256:27C0C1B6E26EEFE47FBDF80CB8C042D3B1F32F592CD15C7546AC2B657C94FFC2
                                                                                                                                                                                                                          SHA-512:692B8EE6475536DBCB035FAC12A4A2C25A22DD1D6EB08F2303CF98407364D6A182C45B6B9C3C9B2FDBDC4DC8EBCC742379B28FD5DC7662817DE6E86D8B54DDA4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("HvQzdtGlinsAzSRXtkHXQ7QFTt8@_bsrfvJLKd-owDRzS8mcgfafcFs", "fuhXnpm7EdcP13_xPuEP9x8zWXo", {"props":{"id":"pendo-g-fuhXnpm7EdcP13_xPuEP9x8zWXo","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-c5d79e43::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-c5d79e43::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-a55
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12348
                                                                                                                                                                                                                          Entropy (8bit):4.805699116208956
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:IQs7lUNIhZHgHu0aVLq+F6NLYvONzezMKhkwJticH1O6BAt8FroEWWRtr7GytyiC:M7lUZ4qVAzhk0tH19a5+R/VC
                                                                                                                                                                                                                          MD5:4F3CF591C22E2A32107132180EEF21EE
                                                                                                                                                                                                                          SHA1:FCE730B04481AE0834866C19247BE183A4DD0252
                                                                                                                                                                                                                          SHA-256:3D97AB5DEA4431B2562A6D469C7221B0B21638CA93C99EF0C0F33590A5811315
                                                                                                                                                                                                                          SHA-512:689235212B00E1046BFD76A821795E7C813A6BA6FCD0F37B11E658F9B468043F4C5A7605334230AD997E142D4962CB554DD3606920D473FA848866AF3E053D58
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":28460,"Summary":"What is Editorial Manager Co-Author verification?","Solution":"<div class=\"alert-box info\">Watch these short videos on&nbsp;<a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/33640\/supporthub\/publishing\/\" rel=\"external\" target=\"_blank\" title=\"Click to follow link https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/33640\/supporthub\/publishing\/\">co-author verification<\/a>&nbsp;or&nbsp;<a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/35837\/c\/10528\/supporthub\/publishing\/\" rel=\"external\" target=\"_blank\" title=\"Click to follow link https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/35837\/c\/10528\/supporthub\/publishing\/\">FAQs related to co-author verification<\/a>.<\/div> <p>Submitting authors are asked to list all the Co-Authors of the submission. A Journal using Editorial Manager may request these Co-Authors to verify their status as contrib
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                                                          Entropy (8bit):4.900043205870599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tW6dvbaWoA28iV8FydlbauSvUr5pgvYVTsHT0JTW18avgeRqn9eAX62yV6ooxknW:tt1bqA28+ZXaVvUlhUwJi1SFnNqfA/
                                                                                                                                                                                                                          MD5:4CE70BA94CD7EC20FD8A8DCCEB9EB519
                                                                                                                                                                                                                          SHA1:AFB433F7C1C5D0BE378D01D75FDB61C66971E262
                                                                                                                                                                                                                          SHA-256:E2121BB328D9912DBE8B2716D8DAAF8C8608D010A9A7EA51E4E4B8A674F34272
                                                                                                                                                                                                                          SHA-512:C078AA4DAB41C85E6D42F3C7FB6F4C3DE8EF9976724891FDDDD515FB7E516168A23B33AB707CA5D3B78DE22532EA26F60E438E89206F00D92693F3C4FD2806BC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/clientscript/dynamicNavBarPopupHandler.js
                                                                                                                                                                                                                          Preview:.//needs Jquery to be loaded before this method.....//allowing jquery on ready script to execute only ..//when jquery is loaded in the content frame..var GET_BROWSER_DYAMIC_TOOLTIP = false;....//Add event to entire document rather than adding it to various elements..document.addEventListener("click", function (event) {.. if (allowClose(event.target.className)) {.. parent.closePops(event);.. }.. parent.closeNavMenus(event);..});....resolveTooltip();....function allowClose(elementClass) {.. if (elementClass === undefined).. return true;.... var action = (elementClass.indexOf('user-info') > -1.. || elementClass.indexOf('em-announcement') > -1.. || elementClass.indexOf('custom-select') > -1) ? false : true;.... return action;..}......// * Though pageName and its title are already read in client side ..// * doing server side to handel any businees request like language pack,..// * more user friendly tool tip etc.....function resolveTooltip() {
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1697)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1844
                                                                                                                                                                                                                          Entropy (8bit):4.928742227067066
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Ht/Bainulvu5+ktlnkpZbXOCX/2GXma4XCLxGXAgqXvxYr8kPZpkVbXnxLM9NRDV:HBBaincvu5XmbiYptQnSLnxIJMq
                                                                                                                                                                                                                          MD5:AEE0D6984532DE01DD5A2DE86EA0531D
                                                                                                                                                                                                                          SHA1:F850F6147F224A65C0D69BB932C6EB61EAC60C88
                                                                                                                                                                                                                          SHA-256:F737D72439B344FFF8C35949F9CED661567CAA60087F0F9999EBE1D87A233AD9
                                                                                                                                                                                                                          SHA-512:145A0065B6C46E99AD415F264966537413983D6BC1DF1D7103D327020E6FCD4733D3C69FAC9F99F4C686C70B96E39DF11AC77AA30C84398D740B8EFB314E3BDF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC9ce2fff76c4f4d5598238d871b115ca7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/4a848ae9611a/3243cd937311/13d364d38eb9/RC9ce2fff76c4f4d5598238d871b115ca7-source.min.js', "!function(){try{if(pendoData={visitor:{},account:{}},!pendo)return void _satellite.logger.log(\"Pendo library not available, pendo will not be initialized\");pageData&&(pageDataTracker&&(pendoData.visitor.id=pageDataTracker.getVisitorId()),pageData.visitor&&pageData.visitor.userId&&(pendoData.visitor.webuserID=pageData.visitor.userId),pageData.visitor&&pageData.visitor.accessType&&(pendoData.visitor.accessType=pageData.visitor.accessType),pageData.page&&pageData.page.name&&pageData.page.productName&&(pendoData.visitor.pageName=pageData.page.productName+\":\"+pageData.page.name),pageData.page&&pageData.page.type&&(pendoData.visitor.pageType=pageData.page.type),pageData.page&&pageData.page.productN
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28269), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):51108
                                                                                                                                                                                                                          Entropy (8bit):5.2971597778807515
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:c4y5LzBIrvs1i7Bhp8oCoR/QF/93M297N:FrXBhQ93LN
                                                                                                                                                                                                                          MD5:D166BE596DD6295BE90FF65954ED7662
                                                                                                                                                                                                                          SHA1:DE9949B736F12284065B32382DB7DCAE827F9F69
                                                                                                                                                                                                                          SHA-256:971A2D80FC512D08DF0014475FCCAC6248612504AF0156AB7287361868BB8C01
                                                                                                                                                                                                                          SHA-512:0CAE0977242E1DA2B5FD7393083BEFEA99A26E8A08C7145AF59890807B5A6DBEE6C0A465DBB240572AB8E361635D1FAAD2596BE525E7AC26A8D002B9BE2E80FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/cssNavigationBar.aspx
                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.11.2 - 2014-10-16../* TT 28541 JGG 20150505 ../* icon png files were pointing to /images/... whereas the files were located../* at /img/. Updated all references for ui-icon_..* http://jqueryui.com..* Includes: core.css, accordion.css, autocomplete.css, button.css, datepicker.css, dialog.css, draggable.css, menu.css, progressbar.css, resizable.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css..* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=cccccc&bgTextureHeader=highlight_soft&bgImgOpacityHeader=75&borderColorHeader=aaaaaa&fcHeader=222222&iconColorHeader=222222&bgColorContent=ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=aaaaaa&fcContent=222222&iconColorContent=222222&bgColorDefault=e6e6e6&bgTextureDefault=glass&bgImgOpacityDefault=75&borderColorDefault=d3d3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1044)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1744
                                                                                                                                                                                                                          Entropy (8bit):5.205792962557326
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Xyb2NNoeaJ/VZRLzK63edbErKFV6ZZRnzKs3EP5k:Xyb24eaJPJKiWAKS1Ks82
                                                                                                                                                                                                                          MD5:450D3C2F7139611A4F2DAAAA35DA34F6
                                                                                                                                                                                                                          SHA1:CB0628D6B8EF8ADDB963F02F69D3C3B5DD67B316
                                                                                                                                                                                                                          SHA-256:F2257F7B48A21B185FB75455ACB7EAB88C7617713C228435BB899FE0AB5E7078
                                                                                                                                                                                                                          SHA-512:166D95485A5DA22CBDAEB94400E7D71814FF30CCE5B6BDA030499563C7271206639FE175227774E379B111B4711B21846E12138E0E636AB0CEFDA98BE5E788D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.guideContent('TRUJWDd6g_TDlbqFeIedmbubmdY@_bsrfvJLKd-owDRzS8mcgfafcFs','ytNq3ibHHegWYS2Xmaz44v_MBLI',"<script id=\"pendo-inline-script\">\n<% if (typeof guide !== 'undefined') { %>\nvar guide = pendo.findGuideById('<%= guide.id %>');\nvar step = guide && guide.findStepById('<%= step.id %>');\n<% } %>\n/*BEGIN PENDO SCRIPT WRAPPER*/\n(function resourceCenterOpenURL() {\n if (!pendo.designerEnabled) {\n document.getElementById('pendo-resource-center-container').setAttribute('style', 'display:none');\n window.open(\"https://service.elsevier.com/app/home/supporthub/publishing/\",'_blank'); /* Replace https://example.com/ with your desired external URL */\n step.eventRouter.eventable.trigger('pendoEvent', {\n action: 'returnToResourceCenterHome'\n });\n setTimeout(function(){\n pendo.onGuideDismissed(pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().steps[0]);\n }, 250);\n }\n })();\n\n/*END PENDO
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1486
                                                                                                                                                                                                                          Entropy (8bit):4.898877089545078
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:sPCi/Ri6GlRUtOTkw9FQje4bze4PHBR04d3gZwdFaKgQyoZe1s/:s6GYRUgmzFBK4d3gZNBowq
                                                                                                                                                                                                                          MD5:4A92357E5604D10E3F86A050D692F70C
                                                                                                                                                                                                                          SHA1:331D85A24E0A3D0F7C4CFBC62EF73E8B85A08D8C
                                                                                                                                                                                                                          SHA-256:B73569F22271BC66B05DAF1D3A6BD329CDCF31634A51C907DCA07BE7FBEB6B70
                                                                                                                                                                                                                          SHA-512:BFDC04CEB2FBA5BFC559D31546344EEAACF6254BF53E6F5BBE48105514DF7F37F97299C9A5704AB9E1B40EF71C34A50E0716A6AFBC3FD8ED3BF279639634F409
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:./*----------------------------------------------------------------------------.. * Copyright . 2014-Present Aries Systems Corporation. All Rights Reserved... * Copying, reverse engineering, adaptation or any other derivative use.. * prohibited. This material is proprietary and confidential information.. * of Aries Systems Corporation... *.. * Date Created: 20141215.. * Version Introduced: 12.0.. * Spec #: 12.0-34.. * Depends:.. * jquery.js.. *. jquery.ui.js.. * --------------------------------------------------------------------------*/....// summary: ..// The javascript function, showWhatIsOrcidDialog, is used to display a modal dialog showing the content of divWhatIsOrcid (a DIV) from WhatIsORCID.aspx.....function showWhatIsOrcidDialog(journalCode)..{.. var href = window.location.href.toLowerCase(); .. var length = href.indexOf(journalCode.toLowerCase()) + journalCode.length;.... href = href.substr(0, length);.. href = href + "/WhatIsORCID.aspx? #divWhatIsOrcid";..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2715
                                                                                                                                                                                                                          Entropy (8bit):4.986487164044406
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:ZbeslRr3LuaITQu4llf679YKUUOmDpHP2AWlA8Lpx3+w:XCaITLi4GKhFvcl+w
                                                                                                                                                                                                                          MD5:78CCD7080BBA98C28B83CBE94E6ED1E8
                                                                                                                                                                                                                          SHA1:7FABBC92948ADBF71DD8897C9FB3A6A8C61F7B2B
                                                                                                                                                                                                                          SHA-256:355C331CECBB3052DDE9A1073612E4B0551C55E423A01CECC63C1D07A8410C71
                                                                                                                                                                                                                          SHA-512:2C86A7B56B730A3B42E821A60C1DC780A5EFB3CD48D3005296D2FB1369A69BD661336354BB3D890B36C542BDBB879053ECD6C698FF0DD74EB4E8526A50805753
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/webresources/DateFunctions.js?r=24.11
                                                                                                                                                                                                                          Preview:.function tryParseDate(inputString)..{.. var regExp28 = new RegExp("^(\\s*(0?[1-9]|1[012])[\- \/\.](0?[1-9]|1[0-9]|2[0-8])[\- \/\.]([1-9][0-9])?[0-9]{2}\\s*)$");.. var regExp30 = new RegExp("^(\\s*(0?[13-9]|1[012])[\- \/\.](29|30)[\- \/\.]([1-9][0-9])?[0-9]{2}\\s*)$");.. var regExp31 = new RegExp("^(\\s*(0?[13578]|1[02])[\- \/\.](31)[\- \/\.]([1-9][0-9])?[0-9]{2}\\s*)$");.. var regExpLeap = new RegExp("^(\\s*(0?2)[\- \/\.](29)[\- \/\.]([1-9][0-9])?(([0248][048])|([13579][26]))\\s*)$");.... var isValidDateFormat = false;.. var isLeapYear = false;.. var dateObject = null;.. .. if (regExp28.test(inputString) || regExp30.test(inputString) || regExp31.test(inputString)) .. {.. isValidDateFormat = true;.. }.... else if (regExpLeap.test(inputString)).. {.. isValidDateFormat = true;.. isLeapYear = true;.. }.. .. if (isValidDateFormat).. {.. .. var mdy = inputString.split(/[\- \/\.]/);.. var month = null;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (778), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24755
                                                                                                                                                                                                                          Entropy (8bit):4.738914007274346
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5Sh8Ty8PFmf+N4OwTl2gGhCh6h7h4rpU4k9:vPFmf+N4OwTl2gGQURTl
                                                                                                                                                                                                                          MD5:C11B5855848BEF734730757905738AE8
                                                                                                                                                                                                                          SHA1:8B43E985B11C25CE4E42B6D00ED1F847D862A339
                                                                                                                                                                                                                          SHA-256:76A255E7AE48073A9DC6477FAB8818E703AA6B31E4D35D4FDF6C533999824162
                                                                                                                                                                                                                          SHA-512:F1419CB86F11DB4316B13FF97AC41F6923696641952D3D250642BB30836D16032390B055D00E8B5BEF57EED5505C367511490281520139E5D4693E7FEB649753
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:..function popupPublishTargetInfoEMDetails(docID, ms_num, sPage, ePage, numPages, tocPos)..{.. var okAction = function ().. {.. var name = "med_publish_info.asp?docID=" + docID + "&ms_num=" + ms_num + "&sPage=" + sPage +.. "&ePage=" + ePage + "&numPages=" + numPages + "&tocPos=" + tocPos;.. openCenterWin(name,"publish_information",1,1,0,0,0,0);.. };.. $("#warningDialog")[0].showDialog('You are navigating to a new page\x3b changes you have made to data on the main Details page may be lost. On returning to this page, fields that also appear on the new page will not reflect any changes made on the new page until you refresh or reload the page.\n\nClick Cancel to return to the details page and save your changes.\nClick OK to continue to the new page without saving changes. ', okAction);..}......function popupReviewerInfoEMDetails(peopleID, docID, jrnlID, formHasChanged)..{.. if (formHasChanged == 1).. {.. var okAction = functio
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12885), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12886
                                                                                                                                                                                                                          Entropy (8bit):4.9295851695967805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:3xa6pg9zWM7CzVJS1qmXpUu4g2YpqD8X3AH5EDbhDYEs1fwDxDxD0jVDZD9uhjVb:3xfg574VWg9ylxJdKFAg7fgYwb
                                                                                                                                                                                                                          MD5:63B526FAE87C9E583FD0DC525FD650C7
                                                                                                                                                                                                                          SHA1:583639F8242488A472EDC557EB62851398B37930
                                                                                                                                                                                                                          SHA-256:8A7DD790CD58167D64CC14A768E8AFEA44A38CFB1777AD67A6535906EEA952D2
                                                                                                                                                                                                                          SHA-512:6D56472492FE4F22AF842DB0BD0BE5E30FCC4F3C55BC628F006B08719E462F6F25B8B63086F266165BEFB504849616C46E19ECFE511F3440C09D957918BF316E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/_bsrfvJLKd-owDRzS8mcgfafcFs/hWeD207ljPaFw6m16oBZCWUBq88/WDY5-CQkiKRy7cVX62KFE5izeTA.dom.jsonp?sha256=in3XkM1YFn1kzBSnaOiv6kSjjPsXd61nplNZBu6pUtI
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("_bsrfvJLKd-owDRzS8mcgfafcFs", "hWeD207ljPaFw6m16oBZCWUBq88", {"props":{"aria-modal":"false","aria-label":"Resource Center","role":"dialog","id":"pendo-resource-center-container","data-layout":"HomeViewModule","style":{"width":"362px","height":"495px","-ms-filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFFFFFFF,endColorstr=#FFFFFFFF)","filter":"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#FFFFFFFF,endColorstr=#FFFFFFFF)","background-color":"rgba(255, 255, 255, 1)","border-radius":"3px","overflow":"hidden","position":"fixed","right":"45px","bottom":"104px","z-index":300000,"box-shadow":"0px 0px 20px 0px rgba(136, 136, 136, 1)","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container _pendo-resource-center-global-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-8543cf44:hover","styles":{"color":"#000000"}},{"selector":"#pendo-right-c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):711
                                                                                                                                                                                                                          Entropy (8bit):4.333835209593075
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t41QTEzbjSLNxiaCTXzjou5j0eQJk8LHvydIrffEsMozr+dYV/b:t41QTtHETjjomj0eQJkoPyKrXEsrNV
                                                                                                                                                                                                                          MD5:146A2A56E6CD98FA315AD0251A80245A
                                                                                                                                                                                                                          SHA1:0183EA8F3EFF85664619838BB7731D548B3066E3
                                                                                                                                                                                                                          SHA-256:86AD93097CCFEA4A59896BA47564FD222CBA591C0E0097A1C6054CDE64BA7276
                                                                                                                                                                                                                          SHA-512:94AFF4C3CD752976FEE6F3614562C2BF232BF0F1CD9E78783E787567029A22631E682909570945AEA623619FCFEB68FCCE6B78FE42B19FE94F8A016621C7894B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/_bsrfvJLKd-owDRzS8mcgfafcFs/guide-media-09708d16-2833-4148-afff-7af9d34f2af3
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 114 128" height="24" width="22"><path d="M57 8C35.69 7.69 15.11 21.17 6.68 40.71c-8.81 19.38-4.91 43.67 9.63 59.25 13.81 15.59 36.85 21.93 56.71 15.68 21.49-6.26 37.84-26.81 38.88-49.21 1.59-21.15-10.47-42.41-29.29-52.1C74.76 10.17 65.88 7.99 57 8zm0 10c20.38-.37 39.57 14.94 43.85 34.85 4.59 18.53-4.25 39.23-20.76 48.79-17.05 10.59-40.96 7.62-54.9-6.83-14.45-13.94-17.42-37.85-6.83-54.9C26.28 26.5 41.39 17.83 57 18zm-.14 14C45.31 32.26 40 40.43 40 50v2h10v-2c0-4.22 2.22-9.66 8-9.24 5.5.4 6.32 5.14 5.78 8.14C62.68 55.06 52 58.4 52 69.4V76h10v-5.56c0-8.16 11.22-11.52 12-21.7.74-9.86-5.56-16.52-16-16.74-.39-.01-.76-.01-1.14 0zM52 82v10h10V82H52z"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32157), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):239576
                                                                                                                                                                                                                          Entropy (8bit):5.146512885206252
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:PmDzSUNSDVqVIhPUKYI7qSDzOyA1kRsSBCQ0+SuGC:LUCVJpYIBNCQ0Xuh
                                                                                                                                                                                                                          MD5:D6E605AA6B2D85FCD95A1E8A44F08301
                                                                                                                                                                                                                          SHA1:A4F5F14B57BB27207F0AD780F9E615257F2F9E32
                                                                                                                                                                                                                          SHA-256:B99CB3F5A0978988AE8D179C872A10EF306036CF74189A0CD6F7821E26B1DF3C
                                                                                                                                                                                                                          SHA-512:3CE077A7E979B0E1DA0972E2CA769DB764AD27A251C77200EED6A85735FC9BE81E8580BC242F80714B53DB9799AB4CB6B4E888B27D901D25E663422B096B110E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/jquery-ui.js?v=1.11.2
                                                                                                                                                                                                                          Preview:/*! jQuery UI - v1.11.2 - 2014-10-16..* http://jqueryui.com..* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js..* Copyright 2014 jQuery Foundation and other contributors; Licensed MIT */....(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){function t(t,s){var n,a,o,r=t.nodeName.toLowerCase();return"area"===r?(n=t.parentNode,a=n.name,t.href&&a&&"map"===n.nodeName.toLowerCase()?(o=e("img[usemap='#"+a+"']")[0],!!o&&i(o)):!1):(/input|select|textarea|button
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1486
                                                                                                                                                                                                                          Entropy (8bit):4.898877089545078
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:sPCi/Ri6GlRUtOTkw9FQje4bze4PHBR04d3gZwdFaKgQyoZe1s/:s6GYRUgmzFBK4d3gZNBowq
                                                                                                                                                                                                                          MD5:4A92357E5604D10E3F86A050D692F70C
                                                                                                                                                                                                                          SHA1:331D85A24E0A3D0F7C4CFBC62EF73E8B85A08D8C
                                                                                                                                                                                                                          SHA-256:B73569F22271BC66B05DAF1D3A6BD329CDCF31634A51C907DCA07BE7FBEB6B70
                                                                                                                                                                                                                          SHA-512:BFDC04CEB2FBA5BFC559D31546344EEAACF6254BF53E6F5BBE48105514DF7F37F97299C9A5704AB9E1B40EF71C34A50E0716A6AFBC3FD8ED3BF279639634F409
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/WhatIsOrcidDialog.js
                                                                                                                                                                                                                          Preview:./*----------------------------------------------------------------------------.. * Copyright . 2014-Present Aries Systems Corporation. All Rights Reserved... * Copying, reverse engineering, adaptation or any other derivative use.. * prohibited. This material is proprietary and confidential information.. * of Aries Systems Corporation... *.. * Date Created: 20141215.. * Version Introduced: 12.0.. * Spec #: 12.0-34.. * Depends:.. * jquery.js.. *. jquery.ui.js.. * --------------------------------------------------------------------------*/....// summary: ..// The javascript function, showWhatIsOrcidDialog, is used to display a modal dialog showing the content of divWhatIsOrcid (a DIV) from WhatIsORCID.aspx.....function showWhatIsOrcidDialog(journalCode)..{.. var href = window.location.href.toLowerCase(); .. var length = href.indexOf(journalCode.toLowerCase()) + journalCode.length;.... href = href.substr(0, length);.. href = href + "/WhatIsORCID.aspx? #divWhatIsOrcid";..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3612
                                                                                                                                                                                                                          Entropy (8bit):4.873825370545141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:IadWeefwujnYrmPw/n7hm6PH3ZPHDgF/pE:IhmcYr+w/ndf3ZfDgF/y
                                                                                                                                                                                                                          MD5:E1E035D435780793B4C65DE5316607F5
                                                                                                                                                                                                                          SHA1:B66273DBE2FFBC81D5E568F4DFCAF78FF58E67D9
                                                                                                                                                                                                                          SHA-256:39398785C1FB313D7D82A845333DD59CF9F06DD9D0FD26AD29D306D921CAD217
                                                                                                                                                                                                                          SHA-512:C4B26B48030AEF77117870BE5057E47AD6CA0DCA380B1347E2AA3DAC25134F0F050A34C2CD82EFB3CD6E2E578E100BCBD586034741860A6B0685CEC5490FB99A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://service.elsevier.com/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28947
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":28947,"Summary":"How do I sign in to Editorial Manager?","Solution":"<p>To sign in to Editorial Manager (EM), you\u2019re required to have an account for that journal.<\/p> <h3>How<\/h3> <dl class=\"accordion\"> \t<dd><a href=\"#panel1b\">I am on the EM journal start page<\/a> \t<div class=\"content\" id=\"panel 1b\"> \t<p>There are fields to enter your \u2018Username\u2019 and \u2018Password\u2019 on the EM start page. To locate an EM site, see <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/8000\/c\/10526\/supporthub\/publishing\/\" target=\"_blank\">How do I find and access my submission system?<\/a><\/p> \t<ol> \t\t<li>On the start page, in the login box, enter your username and password. <a data-lightbox=\"\" href=\"https:\/\/supportcontent.elsevier.com\/Support%20Hub\/Journals\/28947-image2.png\">See screenshot<span class=\"icon-gizmo-picture icon-large\"><\/span><\/a>.<\/li> \t\t<li>Either select '<em>Enter<\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):711
                                                                                                                                                                                                                          Entropy (8bit):4.333835209593075
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t41QTEzbjSLNxiaCTXzjou5j0eQJk8LHvydIrffEsMozr+dYV/b:t41QTtHETjjomj0eQJkoPyKrXEsrNV
                                                                                                                                                                                                                          MD5:146A2A56E6CD98FA315AD0251A80245A
                                                                                                                                                                                                                          SHA1:0183EA8F3EFF85664619838BB7731D548B3066E3
                                                                                                                                                                                                                          SHA-256:86AD93097CCFEA4A59896BA47564FD222CBA591C0E0097A1C6054CDE64BA7276
                                                                                                                                                                                                                          SHA-512:94AFF4C3CD752976FEE6F3614562C2BF232BF0F1CD9E78783E787567029A22631E682909570945AEA623619FCFEB68FCCE6B78FE42B19FE94F8A016621C7894B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 114 128" height="24" width="22"><path d="M57 8C35.69 7.69 15.11 21.17 6.68 40.71c-8.81 19.38-4.91 43.67 9.63 59.25 13.81 15.59 36.85 21.93 56.71 15.68 21.49-6.26 37.84-26.81 38.88-49.21 1.59-21.15-10.47-42.41-29.29-52.1C74.76 10.17 65.88 7.99 57 8zm0 10c20.38-.37 39.57 14.94 43.85 34.85 4.59 18.53-4.25 39.23-20.76 48.79-17.05 10.59-40.96 7.62-54.9-6.83-14.45-13.94-17.42-37.85-6.83-54.9C26.28 26.5 41.39 17.83 57 18zm-.14 14C45.31 32.26 40 40.43 40 50v2h10v-2c0-4.22 2.22-9.66 8-9.24 5.5.4 6.32 5.14 5.78 8.14C62.68 55.06 52 58.4 52 69.4V76h10v-5.56c0-8.16 11.22-11.52 12-21.7.74-9.86-5.56-16.52-16-16.74-.39-.01-.76-.01-1.14 0zM52 82v10h10V82H52z"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                                                          Entropy (8bit):4.900043205870599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:tW6dvbaWoA28iV8FydlbauSvUr5pgvYVTsHT0JTW18avgeRqn9eAX62yV6ooxknW:tt1bqA28+ZXaVvUlhUwJi1SFnNqfA/
                                                                                                                                                                                                                          MD5:4CE70BA94CD7EC20FD8A8DCCEB9EB519
                                                                                                                                                                                                                          SHA1:AFB433F7C1C5D0BE378D01D75FDB61C66971E262
                                                                                                                                                                                                                          SHA-256:E2121BB328D9912DBE8B2716D8DAAF8C8608D010A9A7EA51E4E4B8A674F34272
                                                                                                                                                                                                                          SHA-512:C078AA4DAB41C85E6D42F3C7FB6F4C3DE8EF9976724891FDDDD515FB7E516168A23B33AB707CA5D3B78DE22532EA26F60E438E89206F00D92693F3C4FD2806BC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.//needs Jquery to be loaded before this method.....//allowing jquery on ready script to execute only ..//when jquery is loaded in the content frame..var GET_BROWSER_DYAMIC_TOOLTIP = false;....//Add event to entire document rather than adding it to various elements..document.addEventListener("click", function (event) {.. if (allowClose(event.target.className)) {.. parent.closePops(event);.. }.. parent.closeNavMenus(event);..});....resolveTooltip();....function allowClose(elementClass) {.. if (elementClass === undefined).. return true;.... var action = (elementClass.indexOf('user-info') > -1.. || elementClass.indexOf('em-announcement') > -1.. || elementClass.indexOf('custom-select') > -1) ? false : true;.... return action;..}......// * Though pageName and its title are already read in client side ..// * doing server side to handel any businees request like language pack,..// * more user friendly tool tip etc.....function resolveTooltip() {
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                          Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                          MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                          SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                          SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                          SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.......,..........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23425
                                                                                                                                                                                                                          Entropy (8bit):4.600840488426214
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:rrcZ0O+lBuI59mR5DbPe1INcYW2jY9MdsrQzC8/Wvlpz/1Fj:rQZ0fzhmRNrAYWqY9Myrl/7
                                                                                                                                                                                                                          MD5:9F13AE4448B55258AF88110ECDE38E49
                                                                                                                                                                                                                          SHA1:27B1A689907914FC6CB3CA7D485F754C70F0A712
                                                                                                                                                                                                                          SHA-256:7205AF4B8B7476772E676ADEE5C7F09A127D5A995A9E9D4CB3DF5611E73AC708
                                                                                                                                                                                                                          SHA-512:19995BBDF5D2045B2FAC38A51DF031FE1D636BE13D6DC0B21832F5C20A2B29F0CAB5E2FC6F601843229DC79EEF78906CD13556824415AA89AE2968343F6C2A73
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/rineng/ClientScript/jquery-blockUI.js
                                                                                                                                                                                                                          Preview:/*!.. * jQuery blockUI plugin.. * Version 2.57.0-2013.02.17.. * @requires jQuery v1.7 or later.. *.. * Examples at: http://malsup.com/jquery/block/.. * Copyright (c) 2007-2013 M. Alsup.. * Dual licensed under the MIT and GPL licenses:.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. *.. * Thanks to Amir-Hossein Sobhi for some excellent contributions!.. */....; (function () {.. /*jshint eqeqeq:false curly:false latedef:false */.. "use strict";.... function setup($) {.. $.fn._fadeIn = $.fn.fadeIn;.. .... var noOp = $.noop || function () { };.... // this bit is to ensure we don't call setExpression when we shouldn't (with extra muscle to handle.. // retarded userAgent strings on Vista).. var msie = /MSIE/.test(navigator.userAgent);.. var ie6 = /MSIE 6.0/.test(navigator.userAgent) && ! /MSIE 8.0/.test(navigator.userAgent);.. var mode = document.documentMode || 0;.. // var setExpr = msie && (($.b
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3894
                                                                                                                                                                                                                          Entropy (8bit):4.51654302400485
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:gVzXf2VLgDB5GooZEcU3doheHCBh6cXSwwheHNaw4LnTJSO5aWoe:ghKqB5GDRydEwC76cp8wNZ+955
                                                                                                                                                                                                                          MD5:901AA89A650F1C2263A88F32D64DE8FA
                                                                                                                                                                                                                          SHA1:6BBE93F6697D56A1156F0AF63F89DD030AA260BB
                                                                                                                                                                                                                          SHA-256:CB0880E8A9B28C2C3CBF9884906CCD5E43B0B68AADD8AED1971EF76BB0AC4F47
                                                                                                                                                                                                                          SHA-512:7634CCA3572A5C2A3332ECB29C769E5AB42F22836B59F78DB4DB35DA67B1BACEF444FDB43C2525815DD2EB68E16703901E954AEB6DC5CF0A05025A3F2626E1DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.//----------------------------------------------------------------------------------------..// Copyright . 2013-Present Aries Systems Corporation. All Rights Reserved...// Copying, reverse engineering, adaptation or any other derivative use..// prohibited. This material is proprietary and confidential information..// of Aries Systems Corporation...// ..// Date Created: 20130613..// Version Introduced: 10.0..//..// Description: Defaults and variables for block UI plug-in ..//..//----------------------------------------------------------------------------------------..//..//-------------- Spec 13.0-37 --------------..// 20151108 CSR..// Replaced contents of this file with code found in jquery-blockUI-ext2.js. In addition, defunct ..// file jquery-blockUI-ext2.js to remove equivalent functionality for maintainability purposes...// ..// -------------- Bugfix 26493 --------------..// 20131224 GBS..// Added blockUISpinner function to output overlay with indictor image...// Ad
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6422
                                                                                                                                                                                                                          Entropy (8bit):4.936966248942881
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:IGyiXygWornwNaRDgV5uSyEPxIVOJCy+rx9X:zyiXhbblCV5uzICx9X
                                                                                                                                                                                                                          MD5:45FD50D7CB282AF9A07234469949878D
                                                                                                                                                                                                                          SHA1:D3A532F354D354021D944CB99BD33D1F526CEC0C
                                                                                                                                                                                                                          SHA-256:8E707F54A5CB405FAA3D49907FEF380060E0C85B32B8B1193F2B287EBAD127C0
                                                                                                                                                                                                                          SHA-512:F990A734770041B3CBFF8480DB9FF4AF44692FF2DD61D6A9748E00B47193EACAF19D05A2230F5A43E7F4D8CEF17207BE250EA8BFEBF6C29192E03A4037B7C7F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status":"success","data":{"answers":[{"ID":31623,"Summary":"How can I use ORCID for single sign-on to Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch this short video on <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/33646\/supporthub\/publishing\/\">ORCID single sign on<\/a>.<\/div> <p>Journals can allow users the option to sign in to Editorial Manager (EM) via the ORCID website, using their ORCID username and password instead of an EM username and password.<\/p> <p>When enabled, this feature displays as an ORCID <img alt=\"\" src=\" https:\/\/supportcontent.elsevier.com\/Support Hub\/Journals\/31623-image1.png\" \/> icon on the journal's login page. <a data-lightbox=\"\" href=\"https:\/\/supportcontent.elsevier.com\/Support%20Hub\/Journals\/31623-image2.png\">See screenshot<span class=\"icon-gizmo-picture icon-large\"><\/span><\/a>.<\/p> <p>Single sign-on via ORCID provides efficient access for the user. If the user remains signed in to
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2981
                                                                                                                                                                                                                          Entropy (8bit):4.401744630478904
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:t4LidmYiOeFeaxMcbdfoDSbOevEvBw/LzUv1vSG6GBN42DtskSlzxmA1vu8/qOjn:+/Yu11Q0zxGbjKw18/5jVxJ1
                                                                                                                                                                                                                          MD5:07E08CE5E471F40979E28B4F19F54117
                                                                                                                                                                                                                          SHA1:F12BC8C45CAF242587129A8608CA4BA3F68D492D
                                                                                                                                                                                                                          SHA-256:B3BBEF9DB0C0D61CC68B89AFD2C59A6217BB4C46F61EAC1A10DDF18501505E82
                                                                                                                                                                                                                          SHA-512:26865310F03DE5DAE91AFEAD1731CFA27135BC5B7CC2767DDABA5E1D6BC8263695DCAF49040F3B9095BBE97CA407ECDE3C2F8B6D4707C03D6C2449F9CDAEFEB1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:sketch="http://www.bohemiancoding.com/sketch/ns" width="974px" height="20px" viewBox="0 0 974 20" version="1.1">. Generator: Sketch 3.3.2 (12043) - http://www.bohemiancoding.com/sketch -->. <title>tooltip-edge</title>. <desc>Created with Sketch.</desc>. . <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="tooltip-edge" sketch:type="MSArtboardGroup">. <g id="tooltip-edge-1" sketch:type="MSLayerGroup" transform="translate(-1.000000, -3.000000)">. <g id="Page-1" sketch:type="MSShapeGroup">. <g id="tooltip-edge"> . <g id="tooltip-edge-+-tooltip-edge-copy-2" transform="translate(489.000000, 11.000000) scale(-1, -1) translate(-489.000000, -28.000000) translate(0.000000, 13.000000)">. <g id="tooltip-edge">.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23063
                                                                                                                                                                                                                          Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                          MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                          SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                          SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                          SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.editorialmanager.com/v17.0/WebResource.axd?d=pynGkmcFUV13He1Qd6_TZIUDN6TWiAwXYwtjOkgrzS5JV7NU8eAJdCv7jCJT2v2zXtT88A2&t=638562417717896622
                                                                                                                                                                                                                          Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4857), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4858
                                                                                                                                                                                                                          Entropy (8bit):4.905814409550605
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3dZDmyrtdOLQ5IM7MQ5vg12DtDK9mzTpNi2hvW8ST40ODKKZMR2Y:37DmyrtnWM7JS12t29mXpUEwT4aEMRv
                                                                                                                                                                                                                          MD5:8C5D99153E0695BE20B53671F7B5116E
                                                                                                                                                                                                                          SHA1:F9CF93CD884E24321D78FD6A3E8225B7FC954135
                                                                                                                                                                                                                          SHA-256:A8FF74ABD31A3FE150B762C70EABB5CD0E30C9CF8BF796A041E2F8B2C67E8F1D
                                                                                                                                                                                                                          SHA-512:2A6498154D38B74D94906FD481C6DA3DCF647D4C7C261EF5C247BDFC0174649458B39C38AF6340F3FAE194F838B546AA924CE10583F20E0ED0FB19F9F9CB2E2F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:pendo.receiveDomStructureJson("JSboc2F1gT3_3x9eqyZgtQCQPT4@_bsrfvJLKd-owDRzS8mcgfafcFs", "BQ9V7leiid-1S-_sNw08JL8cHio", {"props":{"id":"pendo-g-BQ9V7leiid-1S-_sNw08JL8cHio","data-layout":"SandboxModule","style":{"position":"absolute","top":"0px","width":"362px","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size _pendo-resource-center-view-transitions"},"type":"div","children":[{"css":[{"selector":"#pendo-left-caret-fff9162f::before","styles":{"content":"''","position":"absolute","top":"4px","right":"8px","border-right":"6px solid #6A6C75","border-top":"6px solid transparent","border-bottom":"6px solid transparent","border-right-color":"#007398"}},{"selector":"#pendo-left-caret-fff9162f::after","styles":{"content":"''","position":"absolute","right":"7px","top":"5px","border-right":"5px solid #fff","border-top":"5px solid transparent","border-bottom":"5px solid transparent","border-right-color":"#FFFFFF"}},{"selector":"#pendo-close-guide-9c8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1044)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1744
                                                                                                                                                                                                                          Entropy (8bit):5.205792962557326
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Xyb2NNoeaJ/VZRLzK63edbErKFV6ZZRnzKs3EP5k:Xyb24eaJPJKiWAKS1Ks82
                                                                                                                                                                                                                          MD5:450D3C2F7139611A4F2DAAAA35DA34F6
                                                                                                                                                                                                                          SHA1:CB0628D6B8EF8ADDB963F02F69D3C3B5DD67B316
                                                                                                                                                                                                                          SHA-256:F2257F7B48A21B185FB75455ACB7EAB88C7617713C228435BB899FE0AB5E7078
                                                                                                                                                                                                                          SHA-512:166D95485A5DA22CBDAEB94400E7D71814FF30CCE5B6BDA030499563C7271206639FE175227774E379B111B4711B21846E12138E0E636AB0CEFDA98BE5E788D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/TRUJWDd6g_TDlbqFeIedmbubmdY@_bsrfvJLKd-owDRzS8mcgfafcFs/ytNq3ibHHegWYS2Xmaz44v_MBLI/ywYo1rjvit25Y_AvadPDtd1nsxY.guide.js?sha256=8iV_e0iiGxhft1RVrLfquIx2F3E8IoQ1u4mf4KtecHg
                                                                                                                                                                                                                          Preview:pendo.guideContent('TRUJWDd6g_TDlbqFeIedmbubmdY@_bsrfvJLKd-owDRzS8mcgfafcFs','ytNq3ibHHegWYS2Xmaz44v_MBLI',"<script id=\"pendo-inline-script\">\n<% if (typeof guide !== 'undefined') { %>\nvar guide = pendo.findGuideById('<%= guide.id %>');\nvar step = guide && guide.findStepById('<%= step.id %>');\n<% } %>\n/*BEGIN PENDO SCRIPT WRAPPER*/\n(function resourceCenterOpenURL() {\n if (!pendo.designerEnabled) {\n document.getElementById('pendo-resource-center-container').setAttribute('style', 'display:none');\n window.open(\"https://service.elsevier.com/app/home/supporthub/publishing/\",'_blank'); /* Replace https://example.com/ with your desired external URL */\n step.eventRouter.eventable.trigger('pendoEvent', {\n action: 'returnToResourceCenterHome'\n });\n setTimeout(function(){\n pendo.onGuideDismissed(pendo.BuildingBlocks.BuildingBlockResourceCenter.getResourceCenter().steps[0]);\n }, 250);\n }\n })();\n\n/*END PENDO
                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Oct 30, 2024 11:37:49.142797947 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.999186993 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.999231100 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.999319077 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.999792099 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.999806881 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:53.867748022 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:53.868060112 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:53.868078947 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:53.869571924 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:53.869668007 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:54.327280045 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:54.327689886 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:54.376041889 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:54.376055956 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:54.424403906 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:37:55.238687038 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:55.238733053 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:55.238866091 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:55.243769884 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:55.243788004 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.110532999 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.110625029 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.168098927 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.168159008 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.169141054 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.221101999 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.935336113 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:56.983344078 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.195538044 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.195624113 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.195687056 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.195832968 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.195872068 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.195911884 CET49743443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.195928097 CET44349743184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.230734110 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.230763912 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.230859995 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.231278896 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.231292009 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.075439930 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.075546026 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.078135967 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.078144073 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.078505039 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.079967022 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.123337030 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.323791027 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.323877096 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.323982000 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.355946064 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.355968952 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.355981112 CET49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                          Oct 30, 2024 11:37:58.355987072 CET44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.763432980 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.763484955 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.763648987 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.764822006 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.764843941 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.418096066 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.418415070 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.418426037 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.419701099 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.419790983 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.424418926 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.424485922 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.424581051 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.424587011 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.470237017 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.556619883 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.556889057 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.556982994 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557035923 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557074070 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557101011 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557131052 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557527065 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557610989 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557611942 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557631969 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557756901 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.557784081 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.615221977 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.615247965 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.657736063 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680418015 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680489063 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680583954 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680591106 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680619955 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680670977 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680701971 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680721045 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680753946 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.680784941 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681596041 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681628942 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681668997 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681695938 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681699991 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681734085 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681761026 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.681809902 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.682431936 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.682497978 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.682528973 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.682598114 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.682612896 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.682671070 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.683321953 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.683367014 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.683427095 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.683442116 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.724535942 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.724617004 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.724637032 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.767126083 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804296017 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804464102 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804529905 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804543972 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804651976 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804716110 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804723024 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804874897 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804927111 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.804933071 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805027008 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805083990 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805092096 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805212975 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805260897 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805268049 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805372953 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805550098 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805557966 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805856943 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805910110 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.805917025 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.806040049 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.806096077 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.806102991 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807615995 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807657003 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807684898 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807687998 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807714939 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807719946 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807744980 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.807776928 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.848330975 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.848381042 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.848427057 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.848448038 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.848500013 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.892162085 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928535938 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928586960 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928632021 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928666115 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928693056 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928694963 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928725004 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928738117 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928848982 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928862095 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.928955078 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.929016113 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.931365967 CET49784443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.931401968 CET44349784162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.977799892 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.977838993 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.977965117 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.978195906 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.978213072 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.005422115 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.005439997 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.005549908 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.005970955 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.005985975 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.599627972 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.621318102 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.657241106 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.672888041 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.856888056 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.856921911 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.857134104 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.857146978 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.858895063 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.858917952 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.858987093 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.861728907 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.861769915 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.861844063 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.907286882 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.974504948 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.974880934 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.975477934 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.975630999 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.975651979 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.975683928 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:01.975719929 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.019371033 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.032269001 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.032269001 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.032288074 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.079154015 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.102840900 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.157272100 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222021103 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222060919 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222084999 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222137928 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222141027 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222158909 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222189903 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222223043 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222243071 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.222352028 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224626064 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224648952 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224695921 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224715948 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224730968 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224792957 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224802971 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.224867105 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.225905895 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.226186037 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.226263046 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.247668982 CET49789443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.247688055 CET44349789162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.269479990 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.269519091 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.269618034 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.270340919 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.270361900 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.340747118 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.340763092 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.340786934 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.340850115 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.340876102 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.340909004 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.340939045 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.342690945 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.342715025 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.342767000 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.342775106 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.342817068 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.343724012 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.343749046 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.343791962 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.343801022 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.343837976 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.343863010 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.386885881 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.386950970 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.386965990 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.386976957 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.387012005 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.387037992 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.408092976 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459849119 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459886074 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459923983 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459933996 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459964037 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459969044 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459990025 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.459996939 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.460052013 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.460059881 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.460092068 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.460135937 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.463939905 CET49790443192.168.2.4162.247.243.39
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.463949919 CET44349790162.247.243.39192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.764715910 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.764745951 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.764801025 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.766127110 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.766141891 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.874631882 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.878935099 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.878957033 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.879365921 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.879816055 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.879884005 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.880045891 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.923341990 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.041301966 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.041436911 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.041481018 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.042509079 CET49791443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.042524099 CET44349791162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.066786051 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.066838980 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.066909075 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.067286015 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.067305088 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.374094963 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.374372005 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.374398947 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.375920057 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.376384020 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.376626968 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.376735926 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.376837969 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.419337988 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.426978111 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.426996946 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.486494064 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.537244081 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.537554979 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.538166046 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.538346052 CET49799443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.538363934 CET44349799162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.704385996 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.704638004 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.704665899 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.705867052 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.705967903 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.706315994 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.706392050 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.706496000 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.706509113 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.859610081 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.872389078 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.872523069 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.872973919 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.883141994 CET49800443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.883162022 CET44349800162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.897406101 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.897470951 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.899154902 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.899729967 CET49741443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:03.899749041 CET44349741142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.224035025 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.224075079 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.224281073 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.224950075 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.224975109 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.225172997 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.225830078 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.225847006 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.226861954 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.226883888 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.370564938 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.378475904 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.378534079 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.843895912 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.847412109 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.847465992 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.848583937 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.848670959 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.894860029 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.895003080 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.895347118 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.895382881 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.974658012 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025053978 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025099039 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025178909 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025188923 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025234938 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025249004 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025300980 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025703907 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025753975 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025779009 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025909901 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025942087 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025962114 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.025979042 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.026036978 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.078286886 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.080950022 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.080982924 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.082508087 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.082573891 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.085047960 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.085151911 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.085799932 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.085808992 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.129955053 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.141333103 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.141447067 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.141489983 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.141546965 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.141560078 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.141623020 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.142069101 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.142498970 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.142530918 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.142565966 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.142575979 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.142908096 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.142915010 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.143227100 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.143260956 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.143282890 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.143291950 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.143333912 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.143341064 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144123077 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144160032 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144186974 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144196987 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144232035 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144257069 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144265890 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.144330978 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.145057917 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.145123005 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.145194054 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.145207882 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259234905 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259274960 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259300947 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259305954 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259324074 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259350061 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259383917 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259418964 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259432077 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259444952 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.259497881 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260085106 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260176897 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260210991 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260231018 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260240078 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260282993 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260617018 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260675907 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260715008 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260746956 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260759115 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260766983 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.260792017 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261486053 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261519909 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261531115 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261537075 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261570930 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261603117 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261603117 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261615038 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261667013 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261667967 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261678934 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.261709929 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262370110 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262423992 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262425900 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262438059 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262490988 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262500048 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262506962 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262542009 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.262547970 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263310909 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263350010 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263361931 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263367891 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263415098 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263426065 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263432026 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263479948 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.263487101 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264144897 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264175892 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264202118 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264209032 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264240980 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264250040 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264256001 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.264307976 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.330735922 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.330831051 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.330902100 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.332711935 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.332736969 CET4434982952.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.332751989 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.332794905 CET49829443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.334064007 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.334119081 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.334206104 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.334443092 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.334465981 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377070904 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377289057 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377331972 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377368927 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377383947 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377398968 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377444029 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377468109 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377507925 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377542019 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377553940 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377568007 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377603054 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377633095 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377665997 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377703905 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377712011 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377782106 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377787113 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377872944 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377907991 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377953053 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.377962112 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378014088 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378020048 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378140926 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378185987 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378187895 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378201962 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378259897 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378295898 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378305912 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378313065 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378359079 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378365040 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378573895 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.378880024 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379004955 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379049063 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379057884 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379112959 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379146099 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379195929 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379206896 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379215002 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379249096 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379249096 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379286051 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379298925 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379304886 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379344940 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379350901 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379856110 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379892111 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379903078 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379910946 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.379962921 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380002975 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380006075 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380016088 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380055904 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380064011 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380101919 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380104065 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380115032 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380177975 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380183935 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380196095 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380237103 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.380939007 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381009102 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381041050 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381081104 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381094933 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381103992 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381122112 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381140947 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381146908 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381175995 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381211042 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381221056 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381227970 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381270885 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381275892 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381342888 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381349087 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381623030 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381660938 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381676912 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381685019 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381758928 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381768942 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381812096 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381855965 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381887913 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381901979 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381916046 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381951094 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.381995916 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382272005 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382281065 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382595062 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382630110 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382661104 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382674932 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382692099 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382703066 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382733107 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382766962 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382807970 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382832050 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382841110 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382858992 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382874012 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382885933 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382891893 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.382994890 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.383002996 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.383359909 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.383392096 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.383430958 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.383440018 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.383486032 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.445583105 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.445622921 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.445730925 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.446038008 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.446053982 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.494856119 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.494972944 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495012999 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495038986 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495044947 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495058060 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495095015 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495121002 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495153904 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495167017 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495177031 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495218039 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495224953 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495258093 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495292902 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495333910 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495335102 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495347977 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495383024 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495393038 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495434999 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495455980 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495513916 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495548010 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495587111 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495589018 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495599031 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495629072 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495659113 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495695114 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495702982 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495711088 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495754957 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495762110 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495798111 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495837927 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495872021 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495878935 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495914936 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495949030 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495964050 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495973110 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.495990038 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496022940 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496056080 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496066093 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496073008 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496109962 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496110916 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496121883 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496160030 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496166945 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496206045 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496243954 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496247053 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496253967 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496295929 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496303082 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496352911 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496387959 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496397972 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496403933 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496443987 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496449947 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496484995 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496517897 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496553898 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496560097 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496567965 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496589899 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496614933 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496648073 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496694088 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496701956 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.496735096 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501542091 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501606941 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501641989 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501661062 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501672983 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501709938 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501717091 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501724958 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501775026 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501777887 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501789093 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501835108 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501842976 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501940966 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501976967 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.501996994 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502012968 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502048969 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502087116 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502096891 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502104998 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502127886 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502154112 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502192020 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502228975 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502232075 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502244949 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502289057 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502305031 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502311945 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502327919 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502363920 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502403021 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502434969 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502443075 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502450943 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502475023 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502490997 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502530098 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502563000 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502573967 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502582073 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502604008 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502630949 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502670050 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502705097 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502720118 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502729893 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502753019 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502769947 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502806902 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502820969 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502826929 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502870083 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502876043 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502912045 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502948046 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.502985001 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503002882 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503010035 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503021002 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503053904 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503088951 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503124952 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503129959 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503138065 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503170013 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503206015 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503245115 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503283024 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503287077 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503295898 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503331900 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503362894 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503396988 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503428936 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503444910 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503452063 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503468990 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503494024 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503535032 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503542900 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503550053 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503592014 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503598928 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503637075 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503669024 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503681898 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503690958 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503726006 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503741980 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503750086 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503782988 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503807068 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503813028 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503849030 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503866911 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503875971 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503920078 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503936052 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503943920 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503993034 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.503999949 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504040956 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504076004 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504081964 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504122019 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504154921 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504158974 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504168034 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504219055 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504247904 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504261017 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504302979 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504302979 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504316092 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504353046 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504359007 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504412889 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504452944 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504462004 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504468918 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504508972 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504540920 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504549980 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504556894 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504581928 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504599094 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504627943 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504650116 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504659891 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504697084 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504702091 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504745007 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504786015 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504787922 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504800081 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504839897 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504846096 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504890919 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504930019 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504967928 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504971981 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.504981041 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505002975 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505029917 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505064964 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505100965 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505109072 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505115986 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505141020 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505148888 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505183935 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505215883 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505240917 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505248070 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505266905 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505285978 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505325079 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505332947 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505338907 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505386114 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505389929 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505402088 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505462885 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505467892 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505477905 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505511045 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505517006 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505569935 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505613089 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505625010 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505631924 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505691051 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.505697966 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612471104 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612508059 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612535000 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612545013 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612576962 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612612963 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612618923 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612659931 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612662077 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612668991 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612708092 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612716913 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612760067 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612814903 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612849951 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612862110 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612869978 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612896919 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612903118 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.612951040 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613001108 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613001108 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613013983 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613063097 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613066912 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613078117 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613117933 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613123894 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613164902 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613178968 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613210917 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613253117 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613261938 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613269091 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613310099 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613317013 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613327026 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613383055 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613392115 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613399982 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613435030 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613440990 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613481998 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613516092 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613548994 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613558054 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613564968 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613590956 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613614082 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613646984 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613656998 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613662958 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613718033 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613722086 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613732100 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613787889 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613794088 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613827944 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613868952 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613868952 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613882065 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613924980 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613930941 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.613964081 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614000082 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614008904 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614016056 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614057064 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614064932 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614104033 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614140034 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614177942 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614198923 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614206076 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614233017 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614242077 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614275932 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614283085 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614289045 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614326954 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614334106 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614367008 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614399910 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614420891 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614428997 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614481926 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614490986 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614497900 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614535093 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614541054 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614581108 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.614639044 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.615264893 CET49828443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.615282059 CET4434982834.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.629522085 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.629554033 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.629662991 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.629983902 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.629998922 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.209497929 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.210015059 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.210059881 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.211282969 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.212274075 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.212456942 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.212466955 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.238586903 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.238807917 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.238825083 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.239969969 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.240045071 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.240533113 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.240608931 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.240690947 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.259354115 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.287326097 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.300839901 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.301140070 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.301156044 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.302618027 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.302690983 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.303812027 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.303895950 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.303977966 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.304008961 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.304064035 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.325364113 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.325371027 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.325375080 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.344926119 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.344934940 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369487047 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369529963 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369549990 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369560957 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369621038 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369652033 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369730949 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369764090 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369784117 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369791031 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.369875908 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.370487928 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.391798973 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.461889982 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.461903095 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.462826967 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.462985992 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.463058949 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.463617086 CET49836443192.168.2.452.18.245.132
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.463643074 CET4434983652.18.245.132192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.477199078 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.477250099 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.477345943 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.477574110 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.477595091 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.483227015 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.483287096 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.483367920 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.483603954 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.483642101 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486151934 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486188889 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486217976 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486221075 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486234903 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486268997 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486545086 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486577988 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486622095 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486625910 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486633062 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486675978 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486684084 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.486735106 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.487433910 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.487489939 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.487525940 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.487546921 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.487555027 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.487869978 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.488348007 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.488425970 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.488464117 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.488500118 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.488518000 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.488523006 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.488684893 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.489187002 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.489239931 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.489242077 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.489252090 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.489329100 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.489335060 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.532424927 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.563189983 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.564171076 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.564400911 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.564740896 CET49837443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.564752102 CET4434983766.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.593868017 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.593960047 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.594046116 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.594317913 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.594343901 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604768038 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604834080 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604867935 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604902029 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604919910 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604931116 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604973078 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.604991913 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605009079 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605024099 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605031013 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605074883 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605227947 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605295897 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605335951 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605356932 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605362892 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605417967 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.605513096 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606103897 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606143951 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606179953 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606184959 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606204033 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606288910 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606772900 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606844902 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606849909 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606885910 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606937885 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606976986 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606992960 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.606997967 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607042074 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607083082 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607135057 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607141018 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607595921 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607672930 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607680082 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.607938051 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608023882 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608030081 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608434916 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608514071 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608515978 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608526945 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608588934 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.608949900 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609008074 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609165907 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609172106 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609673023 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609747887 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609781027 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609838963 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609838963 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.609853029 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.647519112 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.647602081 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.647613049 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.688868999 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.720504999 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.720747948 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.720782042 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.720801115 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.720810890 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.720870018 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.720875978 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721040964 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721079111 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721144915 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721152067 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721205950 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721353054 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721415043 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721450090 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721494913 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721501112 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721666098 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721669912 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721709013 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721750975 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721760988 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721765995 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721848011 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.721950054 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.723242998 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.723319054 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.723340034 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.723576069 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.723711014 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.723718882 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724302053 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724391937 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724399090 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724500895 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724536896 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724569082 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724591970 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724597931 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724631071 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724647045 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724662066 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724682093 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724689007 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.724765062 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725301027 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725368023 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725404024 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725426912 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725433111 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725466013 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725480080 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725483894 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725543976 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725562096 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725567102 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725615978 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725656986 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725667000 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725672960 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725713015 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725718021 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725752115 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725766897 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725778103 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725863934 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725871086 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725884914 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725940943 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725944996 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.725953102 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726006031 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726305962 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726517916 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726550102 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726569891 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726579905 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726685047 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726691961 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726699114 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726742983 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726764917 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726772070 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.726890087 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727525949 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727576017 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727616072 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727636099 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727643013 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727679014 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727715015 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727720976 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727727890 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727765083 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727772951 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727782011 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.727823973 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728475094 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728507996 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728543043 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728591919 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728593111 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728600979 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728679895 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728709936 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728738070 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728741884 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728750944 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728797913 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728806019 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.728868961 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729482889 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729549885 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729638100 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729670048 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729701996 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729721069 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729731083 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729748964 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.729777098 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.762676001 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.762753010 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.762801886 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.762811899 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.762825012 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.762868881 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.837908983 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838027954 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838088989 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838123083 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838159084 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838159084 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838176012 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838229895 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838262081 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838321924 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838329077 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838375092 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838398933 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838459969 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838496923 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838531971 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838536978 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838541985 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838574886 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838593960 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838608980 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838645935 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838655949 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838661909 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838690042 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838705063 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838710070 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838771105 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838792086 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838797092 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838829041 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838830948 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838869095 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838888884 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838895082 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838923931 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838974953 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838978052 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.838985920 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839032888 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839039087 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839086056 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839091063 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839102030 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839165926 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839180946 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839185953 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839220047 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839251995 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839282036 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839292049 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839303017 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839335918 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839369059 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839401960 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839425087 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839430094 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839456081 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839462996 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839493990 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839529037 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839545965 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839550018 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839597940 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839601994 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839607954 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839642048 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839643002 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839673996 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839694023 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.839699030 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.840008020 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.843733072 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.843924046 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.843956947 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.843976974 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.843983889 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844011068 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844039917 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844049931 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844135046 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844140053 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844186068 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844229937 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844264030 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844271898 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844276905 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844315052 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844317913 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844353914 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844372034 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844377995 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844434023 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844439030 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844470978 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844506979 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844526052 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844532013 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844564915 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844574928 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844578981 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844621897 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844635010 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844640017 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.844688892 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845197916 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845381021 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845412970 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845426083 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845431089 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845479965 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845484972 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845545053 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845578909 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845582962 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845587969 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845644951 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845665932 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845670938 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845726967 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845763922 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845765114 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845777035 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845828056 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845829964 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845860958 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845896006 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845897913 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845904112 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845958948 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845968008 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.845995903 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846028090 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846050978 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846055984 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846088886 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846103907 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846110106 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846151114 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846184015 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846194029 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846194029 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846201897 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846246958 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846252918 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846286058 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846318007 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846352100 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846369028 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846374035 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846409082 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846425056 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846430063 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846460104 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846481085 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846487999 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846499920 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846522093 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846581936 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846616030 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846645117 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846648932 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846659899 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846678019 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846700907 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846705914 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846744061 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846781969 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846796989 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846801996 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846838951 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846843958 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846883059 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846925974 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846935034 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846940041 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846987963 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.846991062 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847002029 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847048044 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847053051 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847091913 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847126007 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847156048 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847184896 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847192049 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847227097 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847227097 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847280979 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847311020 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847333908 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847338915 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847367048 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847379923 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847415924 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847450018 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847455978 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847496033 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847501040 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847506046 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847543955 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847548962 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847579956 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847632885 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847640038 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847693920 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847726107 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847764015 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847774029 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847778082 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847821951 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847827911 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847862005 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847896099 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847898960 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847907066 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847956896 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847963095 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.847991943 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848011017 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848016977 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848054886 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848058939 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848095894 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848130941 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848165989 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848198891 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848206043 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848206043 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848213911 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848256111 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848256111 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848268986 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848318100 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.848324060 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879754066 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879786968 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879818916 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879831076 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879839897 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879885912 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879895926 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879901886 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879941940 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879982948 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879997015 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.879997015 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.880003929 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.880045891 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.880052090 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.923160076 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.953780890 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.953851938 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.953882933 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.953939915 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.953984976 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954025984 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954025984 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954034090 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954066038 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954106092 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954124928 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954132080 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954168081 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954190969 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954195976 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954214096 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954230070 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954265118 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954298019 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954333067 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954334021 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954334021 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954343081 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954390049 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954394102 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954435110 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954488039 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.954493999 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955332994 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955542088 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955548048 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955586910 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955640078 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955641031 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955655098 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955709934 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955715895 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955769062 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955809116 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955842972 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955877066 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955899954 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955899954 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955912113 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955931902 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955984116 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.955997944 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956006050 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956067085 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956099987 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956104994 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956115961 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956144094 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956191063 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956192017 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956202984 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956255913 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956260920 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956265926 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956315041 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956319094 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956325054 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956370115 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956374884 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956403971 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956438065 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956459999 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956465006 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956504107 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956540108 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956568956 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956572056 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956582069 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956609964 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956629992 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956687927 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956734896 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956768036 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956784964 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956790924 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956815958 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956834078 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956872940 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956895113 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956902027 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956958055 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.956995964 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.957186937 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.957607985 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.957623959 CET4434983934.36.213.229192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.957653046 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.957689047 CET49839443192.168.2.434.36.213.229
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.310492992 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.310775042 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.310808897 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.311938047 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.312011957 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.312647104 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.313108921 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.313194990 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.313321114 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.313396931 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.313471079 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.313479900 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.314543962 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.314618111 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.314944029 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.315023899 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.315110922 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.315146923 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.360263109 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.360316992 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.439557076 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.439595938 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.439734936 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440418005 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440438032 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440687895 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440721035 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440794945 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440869093 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440890074 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.440949917 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441056013 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441066027 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441133022 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441355944 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441368103 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441701889 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441725969 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441850901 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.441864014 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.472321033 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.472760916 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.472800970 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.475581884 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.475656986 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.476176977 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.476227999 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.476310015 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.523341894 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.532707930 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.532736063 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.550316095 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.550398111 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.550443888 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.550812960 CET49844443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.550831079 CET4434984463.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.573461056 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.573489904 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.573549986 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.573751926 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.573766947 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.574778080 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.574852943 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.574918032 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.575928926 CET49843443192.168.2.434.249.23.253
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.575943947 CET4434984334.249.23.253192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.579476118 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.585304022 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.585335970 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.585402012 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.585622072 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.585637093 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.728002071 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.728204012 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.728368044 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.728684902 CET49845443192.168.2.466.235.152.156
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.728713989 CET4434984566.235.152.156192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.050951958 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.051543951 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.051568031 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.052380085 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.053107977 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.053136110 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.053603888 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.054570913 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.054692030 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.054764986 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.054852009 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.055915117 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.056197882 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.056395054 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.057122946 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.057131052 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.057581902 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.057980061 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.057987928 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.059482098 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.059559107 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.062977076 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.063148022 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.063323975 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.063381910 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.063395977 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.063817024 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.063823938 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.064519882 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.064585924 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.065663099 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.065728903 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.065934896 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.065942049 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.103337049 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.110413074 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.110414028 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.110414028 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.214478016 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.214719057 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.214973927 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.215526104 CET49847443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.215548038 CET44349847162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.216698885 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.217844963 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.217931986 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.219470024 CET49849443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.219481945 CET4434984934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238183975 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238255024 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238337040 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238365889 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238385916 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238432884 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238467932 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238473892 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238486052 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238521099 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238529921 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.238580942 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.239072084 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.254002094 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.254045963 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.254123926 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.257147074 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.257163048 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.280847073 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.280872107 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.280991077 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.281733036 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.281748056 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.285948038 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.285980940 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.285989046 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.287354946 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.287430048 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.290040016 CET49848443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.290055037 CET4434984834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.292664051 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.292678118 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.292820930 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.293109894 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.293123960 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.325922012 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.325963974 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.326026917 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.326797009 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.326812029 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.326832056 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356303930 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356388092 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356462002 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356503963 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356512070 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356523037 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356539011 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356715918 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356753111 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356759071 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356798887 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356857061 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.356863976 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.357660055 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.357701063 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.357739925 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.357742071 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.357753038 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.357810020 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.358442068 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.358495951 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.358500004 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.358506918 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.358535051 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.358541012 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.359365940 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.359428883 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.359435081 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.359460115 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.359517097 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.359523058 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.400883913 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.401570082 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.401595116 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.401945114 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.402564049 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.402627945 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.403100967 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.403130054 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.404980898 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.429409981 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.430248976 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.430269957 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.431416988 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.431488991 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.432368994 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.432446957 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.433203936 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.433212042 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473328114 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473413944 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473452091 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473479033 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473490000 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473526001 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473567963 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473575115 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473622084 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473850012 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473927975 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473965883 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.473973036 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474245071 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474289894 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474328041 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474334955 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474395037 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474400997 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474832058 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474864960 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474870920 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474909067 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474951982 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474978924 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.474984884 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475020885 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475060940 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475068092 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475137949 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475814104 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475903034 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475934029 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475939989 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.475977898 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476018906 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476020098 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476030111 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476073027 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476586103 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476659060 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476697922 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476735115 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476737976 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476748943 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476780891 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476788998 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.476824045 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477458954 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477552891 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477588892 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477598906 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477607965 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477647066 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477652073 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477686882 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477864027 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.477869987 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.478378057 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.478442907 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.478449106 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.478526115 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.478575945 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.478581905 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.483057022 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.529937029 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590451002 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590538979 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590586901 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590622902 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590634108 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590656042 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590670109 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590693951 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590732098 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590750933 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590756893 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.590792894 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591080904 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591149092 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591270924 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591278076 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591507912 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591548920 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591552019 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591562986 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591593027 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591599941 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591941118 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591984034 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591986895 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.591996908 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592031956 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592039108 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592114925 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592149973 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592154980 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592190981 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592236996 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592964888 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592993021 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.592999935 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593014002 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593029022 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593069077 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593110085 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593111038 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593118906 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593158960 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593164921 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593198061 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593230009 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593337059 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.593519926 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.609608889 CET49850443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.609626055 CET4434985034.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.873384953 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.873469114 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.873518944 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.873541117 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.873641014 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.873692989 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.874300003 CET49853443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.874313116 CET4434985363.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.877526045 CET49854443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.877562046 CET4434985463.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.878981113 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.880459070 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.880484104 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.881622076 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.882257938 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.882462025 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.882483006 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.882680893 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.882689953 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.887717962 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.888062000 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.888071060 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.888866901 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.889483929 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.889607906 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.889964104 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.911969900 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.912396908 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.912412882 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.915469885 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.915611029 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.916877985 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.916965961 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.917220116 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.917243958 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.931337118 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.941829920 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.942078114 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.942095995 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.943351030 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.943418980 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.943811893 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.943892002 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.944169998 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.944180012 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.969661951 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.985301018 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.042134047 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.042395115 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.042493105 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.048712015 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.049046040 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.049108028 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.054307938 CET49855443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.054327011 CET44349855162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.079194069 CET49856443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.079212904 CET44349856162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.293243885 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.293667078 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.293668032 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.293751955 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.293764114 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.293994904 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.294395924 CET49858443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.294413090 CET4434985834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.294969082 CET49859443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.295001030 CET4434985934.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.561716080 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.561768055 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.561832905 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.562066078 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.562083006 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.566467047 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.566514015 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.566580057 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.567759991 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.567779064 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.575622082 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.575654984 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.575804949 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.576392889 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:11.576412916 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.175041914 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.175363064 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.175379992 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.176503897 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.177090883 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.177275896 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.177392960 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.194381952 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.194688082 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.194719076 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.195089102 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.195729971 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.195795059 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.197926998 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.223340988 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.243335962 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.271436930 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.271534920 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.271703959 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.272083044 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.272120953 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.355992079 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.356142998 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.356192112 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.357691050 CET49868443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.357714891 CET44349868162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.385591030 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.385787964 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.385852098 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.385881901 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.385984898 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386080027 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386111021 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386121988 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386194944 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386202097 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386305094 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386491060 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.386497974 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.399559975 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.399925947 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.399950981 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.400428057 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.401213884 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.401298046 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.401551008 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.401582956 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.439477921 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.439513922 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.486357927 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502273083 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502363920 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502408028 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502419949 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502439022 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502475977 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502578974 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502660990 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502702951 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502707958 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502718925 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502759933 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.502769947 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.503628969 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.503684044 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.503691912 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504370928 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504420042 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504434109 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504441977 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504499912 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504539967 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504550934 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504559994 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.504582882 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.505386114 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.505503893 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.505512953 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.548842907 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.549987078 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.595721006 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.595751047 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619116068 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619179964 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619196892 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619280100 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619417906 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619467020 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619477987 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619522095 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619529009 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619642019 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619728088 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619736910 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619837046 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619883060 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.619891882 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.620234966 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.620309114 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.620358944 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.620368004 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.620412111 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.620703936 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.620913029 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621000051 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621006966 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621118069 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621180058 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621187925 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621264935 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621321917 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621330023 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621721029 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621783018 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621792078 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621917963 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621963024 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.621970892 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622498989 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622564077 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622571945 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622661114 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622713089 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622721910 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622821093 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622879982 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.622889042 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623430014 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623498917 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623521090 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623603106 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623650074 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623661041 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623759031 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623807907 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.623816013 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.642945051 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.643132925 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.643202066 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.643945932 CET49867443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.643968105 CET4434986763.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667203903 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667275906 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667293072 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667408943 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667484045 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667493105 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667574883 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667773962 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.667783022 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.720740080 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736268044 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736411095 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736454964 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736468077 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736531973 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736602068 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736617088 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736629009 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736668110 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736676931 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736804962 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736862898 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736871958 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.736892939 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737010956 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737061977 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737070084 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737109900 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737117052 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737191916 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737262964 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737309933 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737318993 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737364054 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737370968 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737432003 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737493992 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737524033 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737534046 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737574100 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737581015 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737656116 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737792969 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.737801075 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.738919973 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.738979101 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.738989115 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739058971 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739103079 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739110947 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739173889 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739237070 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739248037 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739258051 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739296913 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739310980 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739571095 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739774942 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739892960 CET49866443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.739908934 CET4434986634.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.868216991 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.868552923 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.868594885 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.868957996 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.869290113 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.869355917 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.869486094 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.869520903 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.869548082 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.026046991 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.026158094 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.026209116 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.026875973 CET49880443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.026899099 CET44349880162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.124352932 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.124391079 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.124455929 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.124936104 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.124952078 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.745892048 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.746485949 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.746500969 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.747798920 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.748505116 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.748684883 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.748995066 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.795334101 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.906303883 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.906423092 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.906497955 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.929826975 CET49881443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:13.929847002 CET44349881162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.238739014 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.238768101 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.238893986 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.239151955 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.239166975 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.867811918 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.908946037 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.958789110 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.958810091 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.959476948 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.965634108 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.965773106 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.965781927 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.965815067 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.965848923 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.016334057 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.129960060 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.130109072 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.130166054 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.131331921 CET49896443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.131352901 CET44349896162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.134707928 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.134742975 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.134963989 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.135274887 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.135289907 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.743109941 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.743431091 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.743443966 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.744110107 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.744427919 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.744523048 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.744546890 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.787974119 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.787983894 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.903126955 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.903250933 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.903353930 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.904257059 CET49897443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:21.904278040 CET44349897162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.282346010 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.282382011 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.282711983 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.283023119 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.283045053 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.890722036 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.890997887 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.891016006 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.891582966 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.892131090 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.892220020 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.892349005 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.939337969 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.052515984 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.052664995 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.052898884 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.054177999 CET49899443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.054200888 CET44349899162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.061779022 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.061835051 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.061990976 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.062274933 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.062290907 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.521967888 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.521997929 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.522440910 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.525863886 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.525887012 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.663542986 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.663827896 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.663856030 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.664381027 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.665024042 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.665154934 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.665178061 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.705602884 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.705617905 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.824501038 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.824641943 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.824807882 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.825804949 CET49902443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.825824976 CET44349902162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.144910097 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.145298004 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.145314932 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.145675898 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.146686077 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.146758080 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.147017002 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.191332102 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.459008932 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.460944891 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.461085081 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.461961985 CET49903443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.461983919 CET4434990334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.468707085 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.468746901 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.468821049 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.469501019 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.469516039 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.075989962 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.076263905 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.076275110 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.076766014 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.077095032 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.077219963 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.077332973 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.123321056 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.390415907 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.391980886 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.392083883 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.406620026 CET49905443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:25.406644106 CET4434990534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.240780115 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.240823030 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.240993023 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.241257906 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.241275072 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.836591005 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.854367971 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.854382992 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.854854107 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.910335064 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.932674885 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.932826042 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.932848930 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.975373030 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:30.978704929 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.093687057 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.093820095 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.093888044 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.097640991 CET49907443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.097662926 CET44349907162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.137345076 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.137371063 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.137456894 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.137676954 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.137692928 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.741679907 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.742321968 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.742337942 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.742676973 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.743504047 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.743577957 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.744257927 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.791328907 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.902501106 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.902654886 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.902745962 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.903884888 CET49908443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:31.903899908 CET44349908162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.270606041 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.270654917 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.270764112 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.272582054 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.272598028 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.286803007 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.286839008 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.286937952 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.287638903 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.287653923 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.886077881 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.886399984 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.886423111 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.886986017 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.887439013 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.887510061 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.887767076 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.913358927 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.913577080 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.913590908 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.913954020 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.914293051 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.914352894 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.914454937 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.935323954 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.959325075 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:32.969652891 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.048713923 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.048836946 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.048893929 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.049334049 CET49909443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.049360037 CET44349909162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.079529047 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.079648018 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.079694986 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.080610991 CET49910443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.080632925 CET44349910162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.699155092 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.699208021 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.699297905 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.699990034 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.700015068 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.705336094 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.705383062 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.705456018 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.736078024 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:33.736097097 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.319144964 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.319441080 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.319468021 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.319814920 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.320660114 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.320724010 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.320893049 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.350882053 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.351412058 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.351432085 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.351783991 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.352543116 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.352605104 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.352924109 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.362075090 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.362090111 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.399334908 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.482382059 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.482489109 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.482542038 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.484050035 CET49911443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.484071016 CET44349911162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.511208057 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.511307955 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.511351109 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.512197971 CET49912443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:34.512212038 CET44349912162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.915769100 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.915803909 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.915874004 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.916198969 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.916218042 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.681638002 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.681734085 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.685460091 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.685471058 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.685733080 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.693841934 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.735342026 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.926419973 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.926445961 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.926461935 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.926507950 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.926533937 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.926565886 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.926577091 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.950100899 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.950139999 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.950176954 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.950207949 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.950222969 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:39.950253010 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.047202110 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.047229052 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.047281027 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.047307968 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.047341108 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.047358990 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.068458080 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.068479061 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.068531990 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.068552971 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.068582058 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.068599939 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.071021080 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.071038961 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.071095943 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.071105957 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.071149111 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.163861036 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.163886070 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.163999081 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.163999081 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.164030075 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.164099932 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.164838076 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.164854050 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.164916039 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.164925098 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.164961100 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.199505091 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.199533939 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.199605942 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.199628115 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.199666977 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.199691057 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.200807095 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.200826883 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.200887918 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.200895071 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.200930119 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.201854944 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.201874018 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.201929092 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.201937914 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.201972008 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.202949047 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.202965021 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.203027964 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.203035116 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.203061104 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.203078032 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.204624891 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.204643965 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.204713106 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.204720974 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.204741955 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.204760075 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.205575943 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.205594063 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.205641985 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.205650091 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.205683947 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.238406897 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.238444090 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.238702059 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.238981009 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.238995075 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.242279053 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.242325068 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.242580891 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.242857933 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.242880106 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.253859043 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.253909111 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.254087925 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.254297018 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.254312038 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282177925 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282253981 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282258987 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282309055 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282418013 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282438040 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282452106 CET49913443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.282459974 CET4434991313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.335407019 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.335432053 CET49917443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.335489988 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.335489988 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.335566998 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.335673094 CET49917443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.336052895 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.336061001 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.336178064 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.336512089 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.336533070 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.336735964 CET49917443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.336750984 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.337094069 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.337104082 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.338351965 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.338383913 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.338561058 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.338695049 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.338716030 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.339694023 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.339740038 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.339890957 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.340246916 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.340260983 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.847081900 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.847359896 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.847387075 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.847779036 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.848139048 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.848210096 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.848289013 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.848314047 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.848319054 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.850814104 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.851031065 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.851074934 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.851433039 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.851735115 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.851802111 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.851994991 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.864417076 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.866312027 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.866342068 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.870465994 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.870546103 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.871164083 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.871324062 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.871336937 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.871370077 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.899353981 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.924235106 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.924272060 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:40.970237970 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.012696028 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.012856007 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.012983084 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.014509916 CET49915443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.014542103 CET44349915162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.022161961 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.022212982 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.022465944 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.022692919 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.022700071 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.033548117 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.033746958 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.034089088 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.034753084 CET49916443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.034773111 CET44349916162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.036010981 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.036153078 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.036207914 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.038048983 CET49914443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.038074017 CET44349914162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.043637037 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.043658018 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.043915033 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.044169903 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.044184923 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.092595100 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.093353987 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.094228029 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.101290941 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.107279062 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.139044046 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.139071941 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.139882088 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.139904976 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.140250921 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.140305042 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.140697956 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.140702963 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.140912056 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.140966892 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.141258955 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.141266108 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.142432928 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.142457008 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.142910004 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.142915010 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.143240929 CET49917443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.143268108 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.143640041 CET49917443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.143646955 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.275638103 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.275681973 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.275758028 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.275789976 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.275851011 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276143074 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276163101 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276215076 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276237011 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276243925 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276259899 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276315928 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276316881 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276335001 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276346922 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276349068 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276393890 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276398897 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276429892 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276571035 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.276690006 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.277090073 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.279011965 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.279232025 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.281336069 CET49917443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.307810068 CET49918443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.307833910 CET4434991813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.309653044 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.309653044 CET49921443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.309676886 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.309689045 CET4434992113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.310359001 CET49917443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.310400963 CET4434991713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.311311007 CET49919443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.311326027 CET4434991913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.312179089 CET49920443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.312194109 CET4434992013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.356633902 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.356682062 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.356837988 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.374463081 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.374501944 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.374667883 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.374703884 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.374723911 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.374785900 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.374792099 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.377002954 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.377027035 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.377131939 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.378278017 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.378305912 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.378406048 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379211903 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379261971 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379362106 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379509926 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379523993 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379626989 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379646063 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379914045 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.379929066 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.616429090 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.616853952 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.616871119 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.617230892 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.617688894 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.617758989 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.617861032 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.617885113 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.649076939 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.649357080 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.649385929 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.649734020 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.650053024 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.650121927 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.650234938 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.663325071 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.691369057 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.704617023 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.777036905 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.777187109 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.777475119 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.778014898 CET49922443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.778029919 CET44349922162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.809293985 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.809417963 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.809479952 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.810250998 CET49923443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:41.810276985 CET44349923162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.120553970 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.121254921 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.121308088 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.121907949 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.121913910 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.130009890 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.130640984 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.130656004 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.131062984 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.131068945 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.132256985 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.132709980 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.132725954 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.133080959 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.133085966 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.140420914 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.140863895 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.140964985 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.141402006 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.141417980 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.153224945 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.153685093 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.153702021 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.154184103 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.154189110 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.256074905 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.256145954 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.256310940 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.257850885 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.257885933 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.257904053 CET49924443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.257910013 CET4434992413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.261254072 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.261301994 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.261379957 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.261595011 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.261610985 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.270519972 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.270616055 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.270699978 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.270778894 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.270796061 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.270807028 CET49925443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.270812035 CET4434992513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.273695946 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.274219036 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.274270058 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.274705887 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.274705887 CET49926443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.274719954 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.274727106 CET4434992613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.275549889 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.275666952 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.275765896 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.275944948 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.275980949 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.277424097 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.277439117 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.277545929 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.277769089 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.277781963 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.278625011 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.278734922 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.278842926 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.278913975 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.278959036 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.278984070 CET49928443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.278999090 CET4434992813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.281430960 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.281510115 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.281640053 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.281852007 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.281873941 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.290580988 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.290635109 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.290983915 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.291327000 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.291347980 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.293220997 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.293431997 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.293498993 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.293536901 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.293549061 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.293561935 CET49927443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.293567896 CET4434992713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.296564102 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.296617031 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.296679020 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.296902895 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.296922922 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.893313885 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.893585920 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.893618107 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.894016981 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.894506931 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.894577026 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.894746065 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.894928932 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:42.894933939 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.022104979 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.022691965 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.022703886 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.023144007 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.023148060 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.031492949 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.031958103 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.031985998 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.032006025 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.032390118 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.032396078 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.032648087 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.032684088 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.033807039 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.033813953 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.036849022 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.037338972 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.037368059 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.037739992 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.037745953 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.054012060 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.054491997 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.054511070 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.054914951 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.054920912 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.059840918 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.060108900 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.060180902 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.060559034 CET49933443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.060575008 CET44349933162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.064532042 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.064570904 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.064659119 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.065371037 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.065397024 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.159985065 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.160161972 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.160233021 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.160370111 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.160376072 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.160386086 CET49929443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.160391092 CET4434992913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.163482904 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.163508892 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.163584948 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.163780928 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.163790941 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.168189049 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.168476105 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.168530941 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.168576956 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.168576956 CET49930443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.168598890 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.168610096 CET4434993013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.170694113 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.170757055 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.170849085 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.170914888 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.170957088 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.171006918 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.171020985 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.171046972 CET49931443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.171051025 CET4434993113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.171056986 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.171175957 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.171195030 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.173614979 CET49938443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.173687935 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.173789024 CET49938443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.173943043 CET49938443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.173970938 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.174061060 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.174231052 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.174309969 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.174710035 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.174710035 CET49932443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.174741030 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.174756050 CET4434993213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.177491903 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.177525043 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.177606106 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.177752972 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.177766085 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.199366093 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.199446917 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.199573040 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.199680090 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.199695110 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.199711084 CET49934443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.199717999 CET4434993413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.202428102 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.202454090 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.202630997 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.202704906 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.202713966 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.683080912 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.728657961 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.826848984 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.826889038 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.828516006 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.840177059 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.840429068 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.840697050 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.883352041 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.928086042 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.928529978 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.928553104 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.929076910 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.929083109 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.937208891 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.938515902 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.938556910 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.941142082 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.941150904 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.942740917 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.943336964 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.943361998 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.944202900 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.944211960 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.953227997 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.955049992 CET49938443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.955075026 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.956917048 CET49938443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.956932068 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.998598099 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.998766899 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:43.998866081 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.000015020 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.000080109 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.000403881 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.001058102 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.001157045 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.001176119 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.002168894 CET49935443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.002206087 CET44349935162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.006645918 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.006670952 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.007217884 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.007225037 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.063365936 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.063524961 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.063709021 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.063745975 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.063745975 CET49936443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.063767910 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.063779116 CET4434993613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.072180033 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.072235107 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.072308064 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.072480917 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.072504044 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.073266029 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.073529959 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.073589087 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.073645115 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.073668957 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.073704958 CET49939443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.073713064 CET4434993913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.075740099 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.075781107 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.075856924 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.075979948 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.076001883 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.080307007 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.080609083 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.080671072 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.081979036 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.082005024 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.082022905 CET49937443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.082031012 CET4434993713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.084641933 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.084666014 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.084949970 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.085087061 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.085100889 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.095499039 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.095630884 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.095685005 CET49938443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.099246979 CET49938443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.099271059 CET4434993813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.102065086 CET49946443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.102096081 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.102319002 CET49946443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.102319002 CET49946443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.102344036 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.146368027 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.146461964 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.146528006 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.146656036 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.146683931 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.146696091 CET49940443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.146704912 CET4434994013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.149451017 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.149487019 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.149588108 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.149743080 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.149755001 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.490175009 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.490227938 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.490300894 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.490545034 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.490561008 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.813913107 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.814671040 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.814694881 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.815188885 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.815656900 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.815748930 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.815946102 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.815983057 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.828579903 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.829030991 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.829067945 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.829942942 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.829955101 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.843842983 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.844283104 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.844324112 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.844749928 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.844770908 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.861475945 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.861917019 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.861920118 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.861934900 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.862343073 CET49946443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.862366915 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.862586975 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.862591982 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.862801075 CET49946443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.862816095 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.885695934 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.886158943 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.886177063 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.886775017 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.886780024 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.965635061 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.965810061 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.965868950 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.969213009 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.969252110 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.969269037 CET49942443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.969276905 CET4434994213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.972965956 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.972990990 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.973053932 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.973248005 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.973263979 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.981259108 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.981380939 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.981452942 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.981503010 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.981503010 CET49943443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.981524944 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.981538057 CET4434994313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.983680010 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.983712912 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.983774900 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.983928919 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.983942986 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.999958992 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.000066996 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.000128984 CET49946443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.000752926 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.000829935 CET49946443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.000849962 CET4434994613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.000969887 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.001034975 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.001424074 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.001441002 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.001460075 CET49945443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.001466990 CET4434994513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007148027 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007188082 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007287025 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007426977 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007453918 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007467985 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007536888 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007638931 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007889032 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.007944107 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.018953085 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.019016027 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.019123077 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.019205093 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.019213915 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.019227982 CET49947443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.019234896 CET4434994713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.021826029 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.021871090 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.021934032 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.022085905 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.022104025 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.054894924 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.055006027 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.055047989 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.055887938 CET49941443192.168.2.463.140.62.222
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.055907011 CET4434994163.140.62.222192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.059292078 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.059310913 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.059454918 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.059627056 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.059637070 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.101069927 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.101380110 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.101406097 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.101754904 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.102159977 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.102220058 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.102334023 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.143332005 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.331598997 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.331650019 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.331705093 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.331801891 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.331893921 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.331973076 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.331993103 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332006931 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332057953 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332242012 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332264900 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332315922 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332417011 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332452059 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332508087 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332521915 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332560062 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.332612991 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333432913 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333436012 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333436012 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333436966 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333448887 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333448887 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333456993 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333458900 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333458900 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333465099 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333496094 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.333534002 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.375382900 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.377110958 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.377172947 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.377643108 CET49948443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.377660990 CET4434994834.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.382675886 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.382723093 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.382786036 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.383270025 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.383285999 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.383656025 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.383692026 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.383791924 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.384052992 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.384066105 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.730909109 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.731475115 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.731504917 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.731911898 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.731916904 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.744873047 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.745285034 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.745304108 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.745733023 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.745738983 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.751517057 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.751956940 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.751976013 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.752311945 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.752317905 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.770200968 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.770613909 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.770673990 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.771042109 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.771059036 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.794740915 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.795176983 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.795197964 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.795640945 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.795645952 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.865003109 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.865303993 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.865371943 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.866267920 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.866286993 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.866297960 CET49951443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.866303921 CET4434995113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.869477987 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.869518042 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.869646072 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.870206118 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.870218992 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892339945 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892620087 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892745972 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892759085 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892777920 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892777920 CET49952443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892791033 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892806053 CET4434995213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892906904 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.892952919 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.893105984 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.894455910 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.894469976 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.894799948 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.894810915 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.894836903 CET49950443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.894840956 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.894843102 CET4434995013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.895152092 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.895220041 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.895464897 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.895495892 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.898694038 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.898730040 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.898793936 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.899636984 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.899658918 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.899816036 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.899945021 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.899955988 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.900053978 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.900070906 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.908183098 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.908267975 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.908442974 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.908443928 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.908507109 CET49953443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.908531904 CET4434995313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.913075924 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.913094997 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.913166046 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.913543940 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.913553953 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.935995102 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.936618090 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.936686993 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.936722040 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.936736107 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.936786890 CET49954443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.936793089 CET4434995413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.998338938 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.999182940 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.050434113 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.050621986 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.139462948 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.139548063 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.139628887 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.171410084 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.172538996 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.172806978 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.173230886 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.175324917 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.175914049 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.219980001 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.219979048 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.219984055 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.219984055 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.219996929 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.221108913 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.355748892 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.355792999 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.355897903 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.373389006 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.373420954 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.374113083 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.391202927 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.391218901 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.391736031 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.418795109 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.436760902 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.436788082 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.440309048 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.441566944 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.441663980 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.466337919 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.466408014 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.466739893 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.466769934 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.467557907 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.467578888 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.467690945 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.467755079 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.467889071 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.467920065 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.468111038 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.468132973 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.468277931 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.468400002 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.468837976 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.468909979 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.469548941 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.469674110 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.469681978 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.469738960 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.471729994 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.471807003 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.473395109 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.473536968 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.474414110 CET49955443192.168.2.463.140.62.17
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.474435091 CET4434995563.140.62.17192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.481949091 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.482276917 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.495495081 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.495697021 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.495832920 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.495906115 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.496006012 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.496109962 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.496218920 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.496347904 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.496571064 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.496676922 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.497080088 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.497224092 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.497992992 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498013020 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498226881 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498250961 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498286009 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498306036 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498502970 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498518944 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498680115 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498713970 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498859882 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.498888016 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.500305891 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.500323057 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.527332067 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.527339935 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.548739910 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.548739910 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.548741102 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.548748016 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.548845053 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.548850060 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.637506962 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.653585911 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.653611898 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.654264927 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.654592037 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.654609919 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.655664921 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.655689955 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.656593084 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.656601906 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.658257961 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.659471989 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.659501076 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.660546064 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.660551071 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.666207075 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.666654110 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.666665077 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.667567015 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.667571068 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.753175974 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.754533052 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.754662037 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.755084991 CET49962443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.755109072 CET4434996234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.790714025 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.791250944 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.791344881 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.791666985 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.791683912 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.791729927 CET49964443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.791750908 CET4434996413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.793301105 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.793497086 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.793560028 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.794550896 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.794564009 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.794578075 CET49966443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.794580936 CET4434996613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.795741081 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.795802116 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.795857906 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.798176050 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.798212051 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.798280001 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.801316023 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.801342964 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.801351070 CET49965443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.801357985 CET4434996513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.803724051 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.803877115 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.803942919 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.805083036 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.805124998 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.805192947 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.805248976 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.805259943 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.805325031 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.805340052 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.806077957 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.806086063 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.806113958 CET49967443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.806118011 CET4434996713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.808931112 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.808948040 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.809087038 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.809798956 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.809809923 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.811669111 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.811698914 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.811794996 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.812089920 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.812103987 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.826931000 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.828413963 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.828485966 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.828856945 CET49963443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.828871012 CET4434996334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.850857019 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.850888968 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.851207018 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.851660013 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.851671934 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.910680056 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.910761118 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.910768986 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.910829067 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.910856009 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.912548065 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.912607908 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.912734032 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.912734032 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.912749052 CET44349958147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.912806988 CET49958443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.913681984 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.913712978 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.913817883 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.914872885 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.914891005 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.940707922 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.941541910 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.941618919 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.943826914 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.943867922 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.943964005 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.944319010 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.944334984 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.945710897 CET49959443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.945736885 CET44349959147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.946089983 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.946130037 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.946285963 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.950789928 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.950813055 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.954291105 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.954319000 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.954396009 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.955530882 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.955545902 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.983988047 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984009027 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984016895 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984049082 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984074116 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984090090 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984097004 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984124899 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984143972 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.984165907 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.985430956 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.985460043 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.985589981 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.985614061 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.985646963 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.985675097 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.985714912 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991348028 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991400957 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991529942 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991558075 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991641998 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991661072 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991698027 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991704941 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991723061 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.991816044 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.992023945 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.994478941 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.032237053 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.032352924 CET44349957147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.032418966 CET49957443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.033623934 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.033669949 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.033879042 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.036237001 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.036257982 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.039696932 CET49956443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.039716005 CET44349956147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.040183067 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.040227890 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.040555000 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.042675972 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.042702913 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.057799101 CET49961443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.057837009 CET44349961147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.066889048 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.066931009 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.067082882 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.067414045 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.067429066 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.069211960 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.069258928 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.069355965 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.069946051 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.069958925 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.072145939 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.072160959 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.072300911 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.072560072 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.072572947 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.073163033 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074347019 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074372053 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074435949 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074451923 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074469090 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074562073 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074584007 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.074616909 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.076826096 CET49960443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.076841116 CET44349960147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.089303017 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.089319944 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.089399099 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.089875937 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.089889050 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.238646030 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.239435911 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.239454985 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.240608931 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.240614891 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.374291897 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.374460936 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.374569893 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.374654055 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.374654055 CET49968443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.374672890 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.374684095 CET4434996813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.377645016 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.377680063 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.377779007 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.377933979 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.377949953 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.452580929 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.452868938 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.452879906 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.453377962 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.453742981 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.453834057 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.453880072 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.495338917 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.497035980 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.556972980 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.557493925 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.557512999 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.558012009 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.558020115 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.564445019 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.564805984 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.564826012 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.565296888 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.565301895 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.568376064 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.568780899 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.568794012 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.569149971 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.569161892 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.601831913 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.602425098 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.602452040 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.602948904 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.602953911 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.693166971 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.693361044 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.693440914 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.693485022 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.693485022 CET49971443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.693502903 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.693507910 CET4434997113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.696106911 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.696183920 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.696247101 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.696480989 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.696499109 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.702069998 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.702435970 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.702497005 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.702521086 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.702543974 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.702554941 CET49970443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.702562094 CET4434997013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.705184937 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.705234051 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.705333948 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.705456018 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.705471039 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.709151983 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.709526062 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.709590912 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.709633112 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.709649086 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.709661007 CET49969443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.709666967 CET4434996913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.711747885 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.711762905 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.711870909 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.711932898 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.711940050 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.745142937 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.745544910 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.745558977 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.745923042 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.746256113 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.746311903 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.746392965 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.749397993 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.749485016 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.749589920 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.749689102 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.749708891 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.749718904 CET49972443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.749726057 CET4434997213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.752734900 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.752778053 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.753025055 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.753129005 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.753137112 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.766889095 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.768311024 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.768372059 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.768763065 CET49973443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.768770933 CET4434997334.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.791337013 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.791380882 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.791809082 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.791832924 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.792938948 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.792979002 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793056011 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793540955 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793590069 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793607950 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793621063 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793713093 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793720961 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.793991089 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.794294119 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.794372082 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.794401884 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.794698954 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.794851065 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.794862032 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.795968056 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.796020985 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.796418905 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.796478033 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.796667099 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.796674013 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.835342884 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.845200062 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.845300913 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.845798016 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.867779970 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.868252039 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.868299007 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.869635105 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.869699001 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.870297909 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.870424032 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.870740891 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.870753050 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.885720968 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.886030912 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.886073112 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.887162924 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.887233019 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.887927055 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.888012886 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.888190031 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.888197899 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.905352116 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.905680895 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.905766010 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.905786991 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.905905962 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.905987024 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.906013966 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.906155109 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.906162977 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.906883955 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.906980038 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.907215118 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.907264948 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.907682896 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.907768011 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.908432007 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.908493996 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.909337044 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.909344912 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.910634041 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.910809040 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.912080050 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.912144899 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.912760019 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.912766933 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.912856102 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.912867069 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.913675070 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.939618111 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.954588890 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.954716921 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.955473900 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.961085081 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.961822987 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.961839914 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.962894917 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.962985992 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.963848114 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.963917971 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.964457035 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.964467049 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.017064095 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.127912045 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.130242109 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.130270004 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.131534100 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.131541967 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.162700891 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.162736893 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.162781000 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.162795067 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.197953939 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.198215961 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.198272943 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.205229998 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.218852997 CET49977443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.218888044 CET44349977147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.264066935 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.264522076 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.264576912 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.264949083 CET49984443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.264961004 CET4434998413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280366898 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280380964 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280400991 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280425072 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280427933 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280440092 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280481100 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280489922 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280536890 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280544043 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.280581951 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290126085 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290148020 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290184975 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290204048 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290231943 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290256023 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290267944 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.290312052 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.294960022 CET49974443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.294970036 CET44349974147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.305027008 CET49975443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.305043936 CET44349975147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.308742046 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.308902025 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.309096098 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.309108973 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.325977087 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.326656103 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.326689005 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.326733112 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.326725960 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.326800108 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.327038050 CET49982443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.327079058 CET44349982147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.353817940 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.353848934 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.353912115 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.353944063 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.353960991 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.354006052 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.358567953 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359119892 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359127998 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359168053 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359185934 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359201908 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359201908 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359230042 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.359256029 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.361893892 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.375571966 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376166105 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376192093 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376219988 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376233101 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376259089 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376277924 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376282930 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376353979 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.376471996 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.403143883 CET49978443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.403155088 CET44349978147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410331011 CET49983443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410339117 CET44349983147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410470963 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410499096 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410547018 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410556078 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410568953 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410600901 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410614967 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410648108 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.410690069 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.411753893 CET49976443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.411772013 CET44349976147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.417484999 CET49980443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.417499065 CET44349980147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426292896 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426327944 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426343918 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426382065 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426399946 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426414967 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426420927 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426456928 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426490068 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426649094 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426698923 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426983118 CET49981443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.426990986 CET44349981147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.456446886 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.456475973 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.456579924 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.460123062 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.463975906 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.463994980 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.464827061 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.464870930 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.465759039 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.465766907 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.466976881 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.469315052 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.471270084 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.471292973 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.471301079 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.471350908 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.471364021 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.471414089 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.490156889 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.490206003 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.490993977 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.491010904 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.491480112 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.491508007 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.492114067 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.492125988 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.499936104 CET49979443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.499962091 CET44349979147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.502082109 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.517069101 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.517092943 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.600059032 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.600410938 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.600471020 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.621987104 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.622081041 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.622199059 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.626351118 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.626497030 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.626650095 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.646357059 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.646372080 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.651077986 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.651107073 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.651129007 CET49985443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.651135921 CET4434998513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.778743982 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.778992891 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.779166937 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.053570986 CET49986443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.053601027 CET4434998613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.055527925 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.055567980 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.055584908 CET49987443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.055594921 CET4434998713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.059969902 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.059992075 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.060017109 CET49988443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.060024023 CET4434998813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.169158936 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.169225931 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.169295073 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.187607050 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.187642097 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.189127922 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.189174891 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.189317942 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.189436913 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.189450979 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.202307940 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.202366114 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.202454090 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.204235077 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.204257011 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.204503059 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.205969095 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.205993891 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.206815958 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.206835985 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.619200945 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.619246960 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.619306087 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.619940996 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.619959116 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.623450041 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.623483896 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.623553038 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.624162912 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.624176979 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.630255938 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.630295992 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.630362034 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.630861998 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.630878925 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.633794069 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.633804083 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.633861065 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.634188890 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.634200096 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.218272924 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.219156027 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.219192028 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.221807003 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.221822023 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.258600950 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.258624077 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.258683920 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.263643026 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.263679028 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.263746023 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.264072895 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.264086008 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.264812946 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.264830112 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.627556086 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.627623081 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.627693892 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.631055117 CET49990443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.631076097 CET4434999013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.635272026 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.635301113 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.635385990 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.636332035 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.636347055 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.819705963 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.820208073 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.820250034 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.820708036 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.820715904 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.825057983 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.825460911 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.825481892 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.825952053 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.825958014 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.827641010 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.828016996 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.828046083 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.828413010 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.828418970 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.840188980 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.840653896 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.840668917 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.841012955 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.841018915 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.899436951 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.899755001 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.899766922 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.900126934 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.901030064 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.901108027 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.901130915 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.902721882 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.902970076 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.902995110 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.904314995 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.904372931 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.904706001 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.904772997 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.904807091 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.907548904 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.907751083 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.907763958 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.908150911 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.908461094 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.908534050 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.908555031 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.909117937 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.909306049 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.909316063 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.910526037 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.910604954 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.910854101 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.910917997 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.910953045 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.946178913 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.946196079 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.946230888 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.946240902 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.954603910 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.954864025 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.955041885 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.955070019 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.955090046 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.955096960 CET49993443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.955104113 CET4434999313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.955332994 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.955337048 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.957941055 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.957978010 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.958055973 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.958246946 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.958261013 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961291075 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961357117 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961512089 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961548090 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961548090 CET49992443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961563110 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961569071 CET4434999213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961677074 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961757898 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.961774111 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.964663982 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.964698076 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.965034962 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.965034962 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.965071917 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.965778112 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.966207027 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.966454029 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.966489077 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.966506958 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.966519117 CET49991443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.966525078 CET4434999113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.968676090 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.968715906 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.968874931 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.969026089 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.969047070 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.977360964 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.977787971 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.977854013 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.977910042 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.977930069 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.977946043 CET49994443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.977952003 CET4434999413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.980011940 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.980034113 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.980411053 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.980488062 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.980504036 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.992640972 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.008233070 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.192878008 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.200252056 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.200340033 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.234342098 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.240082026 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.282633066 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.285506010 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.307815075 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.307862043 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.307959080 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.307974100 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.307986975 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.309549093 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.309572935 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.309611082 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.309633017 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.309653044 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.309772015 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.309823990 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.320962906 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.321767092 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.321777105 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.321827888 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.321841955 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.321856022 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.321930885 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.355245113 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.357319117 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.357327938 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.357574940 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.357604980 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.357846022 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.358062029 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.358202934 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.358277082 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.358395100 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.358395100 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.358422041 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.358952045 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.359021902 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.359148979 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.385087013 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.399378061 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.413750887 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423381090 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423394918 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423420906 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423437119 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423446894 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423464060 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423523903 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423839092 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423924923 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423937082 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.423949957 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.424040079 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.431715012 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.451042891 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.451070070 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.451145887 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.451159000 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.451718092 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.521861076 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.521981001 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.522036076 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.524882078 CET50002443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.524893999 CET44350002162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.554291964 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.554569960 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.554651022 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.570048094 CET50001443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.570075989 CET44350001162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.575910091 CET49995443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.575937033 CET44349995147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.576642036 CET49996443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.576656103 CET44349996147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.577105045 CET49998443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.577117920 CET44349998147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.579397917 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.579404116 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.580825090 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.580831051 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.584002018 CET49997443192.168.2.4147.154.237.60
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.584017038 CET44349997147.154.237.60192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.609097958 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.609117985 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.609184027 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.609636068 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.609647036 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.610034943 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.610066891 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.610193014 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.611385107 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.611401081 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.709347010 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.709832907 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.709849119 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.710402012 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.710407019 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.711622953 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.711939096 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.711996078 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.712029934 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.712044001 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.712083101 CET50003443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.712090015 CET4435000313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.714576960 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.714637041 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.714782000 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.714867115 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.714890003 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.716166019 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.716563940 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.716583014 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.716969967 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.716974974 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.722246885 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.722590923 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.722608089 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.722991943 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.722997904 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.744138956 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.744556904 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.744590998 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.745007038 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.745021105 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.846158981 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.846582890 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.846679926 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.846734047 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.846745968 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.846785069 CET50004443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.846791029 CET4435000413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.849504948 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.849541903 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.849611044 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.849762917 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.849776030 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.851550102 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.851617098 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.851737022 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.851777077 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.851777077 CET50005443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.851793051 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.851799011 CET4435000513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.854048014 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.854110003 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.854258060 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.854414940 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.854449034 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.859673977 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.859736919 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.859872103 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.859921932 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.859921932 CET50006443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.859929085 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.859936953 CET4435000613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.862817049 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.862854958 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.863090992 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.863403082 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.863424063 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.894563913 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.894758940 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.894853115 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.894853115 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.894879103 CET50007443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.894893885 CET4435000713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.897568941 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.897638083 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.897726059 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.897933960 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.897948980 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.215007067 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.215332031 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.215358973 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.215743065 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.216068983 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.216137886 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.216187000 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.220541954 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.220854998 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.220881939 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.221230984 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.221559048 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.221622944 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.221671104 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.263344049 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.263359070 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.268301964 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.300129890 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.300168991 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.300420046 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.300760031 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.300776958 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.376728058 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.376862049 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.376950979 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.378747940 CET50008443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.378766060 CET44350008162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.381642103 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.381944895 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.382082939 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.382325888 CET50009443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.382343054 CET44350009162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.478797913 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.479388952 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.479428053 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.479835987 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.479850054 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.605432034 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.605993986 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.606040001 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.606460094 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.606466055 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.608834028 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.609205961 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.609221935 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.609568119 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.609577894 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.618398905 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.618541002 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.618624926 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.618662119 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.618681908 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.618688107 CET50012443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.618694067 CET4435001213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621298075 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621334076 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621378899 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621445894 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621614933 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621639967 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621733904 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.621751070 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.622128010 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.622136116 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.662147999 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.662554026 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.662581921 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.662961960 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.662967920 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.744440079 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.744951963 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.745033979 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.745137930 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.745137930 CET50014443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.745197058 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.745232105 CET4435001413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.748781919 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.748800039 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.748902082 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.748996019 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749002934 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749447107 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749532938 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749802113 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749973059 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749973059 CET50013443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749984980 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.749994040 CET4435001313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.752640963 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.752680063 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.753339052 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.753473997 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.753485918 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.759715080 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.759865999 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.759953022 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.761424065 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.761425018 CET50015443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.761440039 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.761450052 CET4435001513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.764101028 CET50021443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.764136076 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.764225006 CET50021443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.764369011 CET50021443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.764384031 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.801192999 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.801260948 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.801403046 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.801429033 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.801445007 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.801457882 CET50016443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.801465988 CET4435001613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.803704977 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.803729057 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.803854942 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.804008007 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.804022074 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.894512892 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.894774914 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.894793987 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.895142078 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.895483017 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.895549059 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.895632029 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.941062927 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:52.941082001 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.051249981 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.051296949 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.051548004 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.051784992 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.051800966 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.052721024 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.052835941 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.053013086 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.053256035 CET50017443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.053266048 CET44350017162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.056360006 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.056401968 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.056585073 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.056792974 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.056807041 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.366571903 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.367120981 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.367147923 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.367608070 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.367614985 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503034115 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503194094 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503238916 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503298998 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503388882 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503412962 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503428936 CET50018443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503437042 CET4435001813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503566027 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503762960 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.503777981 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.504226923 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.504231930 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.504656076 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.504673004 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.505125046 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.505130053 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.506684065 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.506736994 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.506834984 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.506985903 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.507000923 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.507005930 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.507360935 CET50021443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.507380962 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.507769108 CET50021443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.507775068 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.558064938 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.558613062 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.558638096 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.559031963 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.559036970 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.639345884 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.639730930 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.639806032 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.639879942 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.639893055 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.639914989 CET50019443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.639921904 CET4435001913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.640315056 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.640918970 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.640974998 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.641664028 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.641681910 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.641742945 CET50020443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.641752005 CET4435002013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.641856909 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.641988993 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.642069101 CET50021443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.643796921 CET50021443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.643811941 CET4435002113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.647002935 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.647069931 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.647175074 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.648309946 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.648364067 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.648427963 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.649770021 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.649801970 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.649931908 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.649947882 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.649966955 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.652074099 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.652077913 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.652087927 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.652110100 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.677382946 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.677767038 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.677799940 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.678175926 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.678495884 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.678575039 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.678802967 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.695436954 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.695586920 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.695647955 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.695847034 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.695847034 CET50022443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.695861101 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.695869923 CET4435002213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.698853970 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.698892117 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.699058056 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.699239969 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.699259043 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.723335981 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.839894056 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.839999914 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.840094090 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.844439983 CET50024443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.844470978 CET44350024162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.929862022 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.930303097 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.930334091 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.931514978 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.931842089 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.932020903 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:53.975274086 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.510874033 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.512305975 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.512371063 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.512855053 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.512871981 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.517805099 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.518052101 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.518296957 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.518312931 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.518893957 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.518898964 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.519422054 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.519448996 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.519799948 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.519809008 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.520246983 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.520530939 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.520548105 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.520962000 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.520962000 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.520967960 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.521589994 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.521641970 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.522195101 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.522208929 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.647345066 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.647429943 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.647532940 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.652832985 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.652832985 CET50027443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.652864933 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.652889967 CET4435002713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.655916929 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.655988932 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.656136990 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.656466007 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.656478882 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.656500101 CET50026443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.656506062 CET4435002613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.657284021 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.657576084 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.657644987 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.658955097 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.659106016 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.659318924 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.659471035 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.659509897 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.659606934 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660053968 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660085917 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660159111 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660475016 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660491943 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660625935 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660643101 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660885096 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660885096 CET50025443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660904884 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.660942078 CET4435002513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.661050081 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.661050081 CET50029443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.661066055 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.661077023 CET4435002913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.663737059 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.663769960 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.663938046 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.663994074 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664009094 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664051056 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664295912 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664314032 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664364100 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664640903 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664649010 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664938927 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.664968967 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.665157080 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.665172100 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.665184021 CET50028443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.665189028 CET4435002813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.667366028 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.667390108 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.667673111 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.668009996 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:54.668035984 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.569967985 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.570312023 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.570745945 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.570785999 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.573561907 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.591670990 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.591694117 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.617191076 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.617209911 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.618690968 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.618706942 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.618707895 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.621072054 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.660526037 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.660537958 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.661825895 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.661832094 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.662292004 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.662307978 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.664086103 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.664093971 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.664619923 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.664632082 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.665745974 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.665750027 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.666338921 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.666353941 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.666956902 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.666963100 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.759041071 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.759381056 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.759459019 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.759536028 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.759548903 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.759560108 CET50032443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.759566069 CET4435003213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.763782978 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.763825893 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.763895035 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.764417887 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.764434099 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.797578096 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.797672033 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.797743082 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.797936916 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.797952890 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.797961950 CET50034443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.797967911 CET4435003413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.798650026 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.798835039 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.798933983 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.799880981 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.799949884 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.800096989 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.801805019 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.802180052 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.802236080 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.811033964 CET50033443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.811053038 CET4435003313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.815665960 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.815680981 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.815692902 CET50030443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.815699100 CET4435003013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.816860914 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.816860914 CET50031443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.816880941 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.816890001 CET4435003113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.823928118 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.823961973 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.824122906 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.824430943 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.824451923 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.824546099 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.825498104 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.825516939 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.825809002 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.825999975 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.826020956 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.826035023 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.826050043 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.826649904 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.826662064 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.828151941 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.828161955 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.828233004 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.828440905 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:55.828449965 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.564789057 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.581837893 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.584937096 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.595760107 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.615278006 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.617714882 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.626238108 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.629997969 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.638428926 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.675573111 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.760634899 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.760653019 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.761508942 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.761518955 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.762214899 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.762223959 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.762948990 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.762953997 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.763238907 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.763259888 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.763658047 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.763669014 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.763931990 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.763943911 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.764738083 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.764745951 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.765352011 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.765358925 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.766619921 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.766623974 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.898040056 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.898068905 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.898155928 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.898178101 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.898236990 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.898370028 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.899174929 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.899272919 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.899502993 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.899525881 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.899525881 CET50036443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.899550915 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.899561882 CET4435003613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900000095 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900005102 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900023937 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900078058 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900088072 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900096893 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900140047 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900305033 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.900362015 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.902652979 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.902681112 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.902718067 CET50037443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.902724981 CET4435003713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.905371904 CET50038443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.905392885 CET4435003813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.908608913 CET50039443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.908633947 CET4435003913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.911416054 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.911834002 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.911907911 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.914045095 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.914066076 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.914084911 CET50035443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.914092064 CET4435003513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.916655064 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.916687965 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.916943073 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.918205976 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.918221951 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.921144962 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.921184063 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.921288967 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.921689987 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.921704054 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.926760912 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.926781893 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.926867962 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.927947998 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.927963018 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.928030014 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.930531979 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.930566072 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.930672884 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.930975914 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.930990934 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.931478024 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.931492090 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.931607008 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:56.931622028 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.765839100 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.766165972 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.769001007 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.769818068 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.769853115 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.770220041 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.770225048 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.770699024 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.770720959 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.771495104 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.771501064 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.771980047 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.772547960 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.772564888 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.773473024 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.773479939 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.773690939 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.774300098 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.774316072 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.775245905 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.775250912 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.775676966 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.775688887 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.776527882 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.776542902 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.901993990 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.902082920 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.902173996 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.903295040 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.903332949 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.903408051 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.903409958 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.903448105 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.909400940 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.909507036 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.909557104 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.913094044 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.913094044 CET50044443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.913119078 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.913130999 CET4435004413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.915915012 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.915946007 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.915996075 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916023016 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916075945 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916091919 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916124105 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916317940 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916336060 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916342974 CET50041443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916348934 CET4435004113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916573048 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916647911 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.916733027 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.918205023 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.918240070 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.918271065 CET50040443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.918278933 CET4435004013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919142962 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919148922 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919178963 CET50042443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919183016 CET4435004213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919904947 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919912100 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919922113 CET50043443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.919925928 CET4435004313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.924962044 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.924995899 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.925026894 CET50046443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.925055981 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.925072908 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.925134897 CET50046443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927227974 CET50047443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927239895 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927335978 CET50047443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927390099 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927419901 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927535057 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927558899 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927587986 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927638054 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927817106 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927830935 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927896976 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927906990 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927925110 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.927937984 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.928028107 CET50046443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.928040981 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.928122044 CET50047443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:57.928134918 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.666388035 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.667290926 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.667304039 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.668925047 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.668931007 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.670526981 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.671166897 CET50046443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.671185017 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.671921015 CET50046443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.671936989 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.681832075 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.682594061 CET50047443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.682625055 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.683024883 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.683583975 CET50047443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.683598995 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.684117079 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.684135914 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.684161901 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.685246944 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.685259104 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.685497999 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.685518980 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.686274052 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.686279058 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.804236889 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.804342031 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.804812908 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.808005095 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.808068991 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.808114052 CET50046443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.818707943 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.818905115 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.818958044 CET50047443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.820245028 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.820486069 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.820540905 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.830678940 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.830745935 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:58.830821991 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.246817112 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.246839046 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.246871948 CET50048443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.246877909 CET4435004813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.330557108 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.330589056 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.330604076 CET50045443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.330614090 CET4435004513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.333621979 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.333650112 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.333657980 CET50049443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.333666086 CET4435004913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.349601984 CET50046443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.349628925 CET4435004613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.352206945 CET50047443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.352230072 CET4435004713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.586978912 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.586997032 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.587069035 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.594665051 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.594688892 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.594743967 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.598917007 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.598953009 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.599055052 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.599334002 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.599350929 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.605494022 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.605535984 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.605606079 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.605876923 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.605892897 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.608613968 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.608627081 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.608697891 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.608829975 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.608849049 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.609270096 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.609281063 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.656932116 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:38:59.656959057 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.352375984 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.353718996 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.353737116 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.356434107 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.356760979 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.358067036 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.358072996 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.358804941 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.358850002 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.358927011 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.359337091 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.359354019 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.366020918 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.366040945 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.366481066 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.366487980 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.366777897 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.366806984 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.368046999 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.368052006 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.704744101 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.704807043 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.704876900 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.705364943 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.705370903 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.705406904 CET50050443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.705411911 CET4435005013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.707262039 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.707510948 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.707779884 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.707801104 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.708384037 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.708396912 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.708620071 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.708631992 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.709127903 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.709132910 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.709300995 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.709326982 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.709408045 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.709544897 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.709557056 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832247972 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832261086 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832340956 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832351923 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832390070 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832412958 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832571983 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832576990 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832596064 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832597017 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832607031 CET50051443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832612991 CET50053443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832613945 CET4435005113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.832621098 CET4435005313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.835696936 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.835742950 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.835844994 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.835886955 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.835887909 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.835935116 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.836091042 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.836105108 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.836116076 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.836129904 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.848473072 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.848505020 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.848546982 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.848604918 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.848627090 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.848993063 CET50054443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.849005938 CET4435005413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.851994991 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852015972 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852066994 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852108002 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852169037 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852418900 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852418900 CET50052443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852426052 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852433920 CET4435005213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852788925 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852813959 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.852884054 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.853005886 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.853019953 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.854825974 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.854850054 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.855035067 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.855166912 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:00.855181932 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.306219101 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.306771040 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.306792021 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.307987928 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.308429003 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.308614969 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.308631897 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.308660030 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.308727980 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.360968113 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.459824085 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.460350037 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.460377932 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.460915089 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.460920095 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.463920116 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.464135885 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.464207888 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.465020895 CET50055443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.465037107 CET44350055162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.468338013 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.468379974 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.468455076 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.468687057 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.468703032 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.587197065 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.587709904 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.587800026 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.588253975 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.588265896 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.595035076 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.595093966 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.595166922 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.595464945 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.595464945 CET50056443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.595490932 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.595511913 CET4435005613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.598222017 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.598261118 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.598417997 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.598565102 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.598582029 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.615072966 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.615544081 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.615564108 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.616230011 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.616238117 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.618567944 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.618907928 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.618931055 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.619342089 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.619348049 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.640338898 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.640677929 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.640691042 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.641083956 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.641088009 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.724267960 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.724347115 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.724426031 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.724706888 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.724730015 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.724750042 CET50058443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.724764109 CET4435005813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.727880955 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.727912903 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.728156090 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.728338957 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.728354931 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.754435062 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.754494905 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.754574060 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.754821062 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.754836082 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.755052090 CET50060443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.755059958 CET4435006013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.757725954 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.757755995 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.757828951 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.758011103 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.758028984 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.759813070 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760044098 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760106087 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760121107 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760149956 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760210037 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760236025 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760236025 CET50059443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760250092 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.760262966 CET4435005913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.762345076 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.762372017 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.762459040 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.762660027 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.762672901 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.786783934 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.786849976 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.786910057 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.787012100 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.787029028 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.787045002 CET50057443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.787055016 CET4435005713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.789001942 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.789024115 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.789304018 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.789433002 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:01.789448977 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.071358919 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.071644068 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.071664095 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.072105885 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.072881937 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.072983980 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.073018074 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.112796068 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.112821102 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.232738018 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.232861996 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.233198881 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.233611107 CET50061443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.233633995 CET44350061162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.302243948 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.302284002 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.302438021 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.302751064 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.302761078 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.351244926 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.352168083 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.352196932 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.352924109 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.352935076 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.485584974 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.486361980 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.486392975 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.486855030 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.486860991 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.487521887 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.488437891 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.488529921 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.488564968 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.488564968 CET50062443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.488583088 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.488595963 CET4435006213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.491130114 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.491142035 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.491197109 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.491350889 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.491362095 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.504765987 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.505162001 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.505181074 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.505568981 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.505574942 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.522568941 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.522922993 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.522948980 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.523329973 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.523335934 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.539027929 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.539355993 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.539371014 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.539742947 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.539747953 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.625220060 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.625303030 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.625391960 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.625633001 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.625646114 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.625653982 CET50063443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.625658989 CET4435006313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.629266024 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.629311085 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.629384041 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.629528046 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.629544973 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.642096996 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.642163992 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.642210960 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.642225027 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.642260075 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.643757105 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.643770933 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.643786907 CET50064443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.643794060 CET4435006413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.646141052 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.646157980 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.646223068 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.646344900 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.646356106 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.663170099 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.663227081 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.663291931 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.663494110 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.663507938 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.663517952 CET50065443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.663523912 CET4435006513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.666009903 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.666043043 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.666333914 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.666542053 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.666558027 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.675792933 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.675820112 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.675862074 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.675863028 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.675905943 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.676088095 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.676106930 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.676120996 CET50066443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.676126957 CET4435006613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.678139925 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.678155899 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.678215027 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.678383112 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.678392887 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.908873081 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.909182072 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.909202099 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.909580946 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.909960032 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.910028934 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.910118103 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:02.951344967 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.069709063 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.069854021 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.070008993 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.070862055 CET50067443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.070894957 CET44350067162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083655119 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083704948 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083770990 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083971977 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083983898 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.706600904 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.707298994 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.707324028 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.707562923 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.707849979 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.707858086 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.708050013 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.708072901 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.708420038 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.708924055 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.708988905 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.709065914 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.751344919 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.834275961 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.834829092 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.834861994 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.835187912 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.835194111 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.840032101 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.840378046 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.840394020 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.840755939 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.840761900 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.843416929 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.843727112 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.843750000 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.844094992 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.844100952 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.846138954 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.846330881 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.846438885 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.846471071 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.846477032 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.846504927 CET50068443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.846509933 CET4435006813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.849632978 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.849663019 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.849730015 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.849874020 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.849885941 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.856242895 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.856621981 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.856633902 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.857076883 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.857080936 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.869582891 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.869685888 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.869728088 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.870563984 CET50073443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.870573044 CET44350073162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.925345898 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.925507069 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.925571918 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.971121073 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.971292973 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.971673965 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.971745968 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.971745968 CET50069443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.971760035 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.971764088 CET4435006913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.974699974 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.974723101 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.974802971 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.974932909 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.974941969 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.977319002 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.977375984 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.977493048 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.977524996 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.977535009 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.977540016 CET50070443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.977545977 CET4435007013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.979769945 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.979798079 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.979873896 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.980006933 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.980029106 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.983530045 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.983866930 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.983916044 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.983927011 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.983983040 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.984020948 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.984030962 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.984060049 CET50071443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.984066010 CET4435007113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.986602068 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.986618042 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.986783981 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.986881971 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.986893892 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.997325897 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.997406006 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.997474909 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.997601032 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.997610092 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.997621059 CET50072443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.997627020 CET4435007213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.000175953 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.000193119 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.000389099 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.000555038 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.000566959 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.611766100 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.612299919 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.612322092 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.612804890 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.612812042 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.735703945 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.736505985 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.736526012 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.736957073 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.736963034 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.746395111 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.746781111 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.746797085 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.747317076 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.747320890 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.750880003 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.750956059 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.751019955 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.751521111 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.751528025 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.751539946 CET50074443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.751545906 CET4435007413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.754421949 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.754456043 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.754651070 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.754869938 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.754883051 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.764885902 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.765248060 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.765260935 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.765671968 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.765676022 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.780663967 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.781106949 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.781122923 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.781419992 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.781424999 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.879038095 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.879115105 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.879178047 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.879384041 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.879396915 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.879419088 CET50075443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.879425049 CET4435007513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.882610083 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.882637978 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.882709026 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.882895947 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.882905006 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887456894 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887485981 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887530088 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887550116 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887593985 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887820005 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887820959 CET50076443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887836933 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.887846947 CET4435007613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.890367031 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.890393019 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.890458107 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.890621901 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.890635014 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.905070066 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.905142069 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.905217886 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.905364037 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.905364037 CET50078443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.905373096 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.905380964 CET4435007813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.907655001 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.907674074 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.907919884 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.908250093 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.908260107 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.922900915 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.923036098 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.923089981 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.923645020 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.923645020 CET50077443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.923659086 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.923667908 CET4435007713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.925877094 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.925909042 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.926048040 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.926207066 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:04.926218987 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.316750050 CET50023443192.168.2.4142.250.185.100
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.316795111 CET44350023142.250.185.100192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.497872114 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.498399973 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.498418093 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.498924971 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.498936892 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.631185055 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.631763935 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.631784916 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.632240057 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.632246017 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.633151054 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.633232117 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.633301973 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.633517981 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.633533955 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.633548975 CET50079443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.633554935 CET4435007913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.636209965 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.636255026 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.636449099 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.636606932 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.636625051 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.659574986 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.660065889 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.660084963 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.660511971 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.660517931 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.661278009 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.661611080 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.661638021 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.661957026 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.661962032 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.680233002 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.680599928 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.680612087 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.681021929 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.681027889 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.767700911 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.767827034 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.767869949 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.767883062 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.767923117 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.768296957 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.768307924 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.768321991 CET50080443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.768327951 CET4435008013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.771333933 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.771372080 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.771450996 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.771621943 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.771639109 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.796442986 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.796509981 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.796647072 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.796705961 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.796724081 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.796737909 CET50082443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.796744108 CET4435008213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.799751043 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.799784899 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.799853086 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.799968004 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.799982071 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.801127911 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.801203012 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.801270962 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.801373959 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.801383018 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.801390886 CET50081443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.801395893 CET4435008113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.803592920 CET50087443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.803628922 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.803708076 CET50087443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.803852081 CET50087443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.803867102 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.816729069 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.816826105 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.816932917 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.816987038 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.817001104 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.817008018 CET50083443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.817012072 CET4435008313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.819423914 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.819492102 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.819561005 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.819690943 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:05.819710970 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.388542891 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.389022112 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.389059067 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.389477968 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.389484882 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.523106098 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.523607016 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.523633957 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.524084091 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.524094105 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.524972916 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.524997950 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.525047064 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.525057077 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.525177002 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.525257111 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.525283098 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.525295019 CET50084443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.525300980 CET4435008413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.528203011 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.528234959 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.528292894 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.528486013 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.528506041 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.544502974 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.544958115 CET50087443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.544979095 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.545475960 CET50087443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.545484066 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.546230078 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.546617031 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.546639919 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.547038078 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.547041893 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.576657057 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.577089071 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.577135086 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.577621937 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.577627897 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997275114 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997369051 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997478008 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997674942 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997695923 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997718096 CET50085443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997724056 CET4435008513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997848034 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997920990 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997965097 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997975111 CET50087443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.997992992 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998044968 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998044968 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998096943 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998238087 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998265982 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998270988 CET50087443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998281002 CET4435008713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998311996 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998316050 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998357058 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998631001 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998648882 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998665094 CET50088443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.998671055 CET4435008813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.999524117 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.999538898 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.999552965 CET50086443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:06.999558926 CET4435008613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002396107 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002419949 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002470970 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002500057 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002506018 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002556086 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002873898 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002886057 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002954006 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.002969027 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.003640890 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.003670931 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.003839970 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.003940105 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.003952980 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.004206896 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.004235029 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.004290104 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.004488945 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.004503012 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.281935930 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.282458067 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.282483101 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.283179998 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.283185959 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.430541992 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.430612087 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.430671930 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.430947065 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.430964947 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.431001902 CET50089443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.431010008 CET4435008913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.434052944 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.434087992 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.434185028 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.434341908 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.434355974 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.751873016 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.752923965 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.752950907 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.754559040 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.754565001 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.756011009 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.756047010 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.756105900 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.756432056 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.756443024 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.757220030 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.757631063 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.757652044 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.758210897 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.758219957 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.773406982 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.773801088 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.773832083 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.774245977 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.774250984 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.776454926 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.776936054 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.776957035 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.777379036 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.777384996 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887305975 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887341976 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887387991 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887398958 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887440920 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887672901 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887693882 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887708902 CET50092443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.887715101 CET4435009213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.890932083 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.890979052 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.891071081 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.891272068 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.891285896 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.896473885 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.896655083 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.896733046 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.896797895 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.896809101 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.896817923 CET50091443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.896822929 CET4435009113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.899425030 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.899466991 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.899544001 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.899739027 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.899753094 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.914895058 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.914921999 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.914977074 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.914982080 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.915019989 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.915175915 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.915186882 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.915196896 CET50090443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.915201902 CET4435009013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.916977882 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.917041063 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.917109966 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.917329073 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.917329073 CET50093443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.917349100 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.917355061 CET4435009313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.918432951 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.918454885 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.918685913 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.918925047 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.918939114 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.919737101 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.919749975 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.919805050 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.919956923 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:07.919969082 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.176405907 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.176970005 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.176984072 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.177664042 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.177669048 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.325233936 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.325308084 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.325366020 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.325612068 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.325628042 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.325635910 CET50094443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.325642109 CET4435009413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.328808069 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.328855038 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.328979015 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.329118013 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.329128981 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.370912075 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.371251106 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.371269941 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.372395039 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.372843027 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.373013020 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.373025894 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.415363073 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.424834013 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.643487930 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.644022942 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.644048929 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.644608974 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.644615889 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.654048920 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.654486895 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.654524088 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.655092001 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.655098915 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.677268982 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.677690983 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.677715063 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.678266048 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.678272009 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.684406996 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.684776068 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.684796095 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.685338974 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.685345888 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.690359116 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.691890955 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.691998005 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.692856073 CET50095443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.692873955 CET4435009534.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.696600914 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.696643114 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.697243929 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.697243929 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.697283983 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.698596001 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.698626995 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.698712111 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.699031115 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.699043036 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924781084 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924854994 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924855947 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924885035 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924918890 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924922943 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924951077 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924956083 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924961090 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.924992085 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925007105 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925019979 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925034046 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925034046 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925087929 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925132036 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925159931 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925179958 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925194025 CET50096443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925194025 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925201893 CET4435009613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925626993 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925642967 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925654888 CET50099443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.925661087 CET4435009913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.926703930 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.926709890 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.926743984 CET50098443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.926753998 CET4435009813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.927460909 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.927467108 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.927498102 CET50097443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.927500963 CET4435009713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.931436062 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.931473017 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.931538105 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.931622982 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.931675911 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.931749105 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.932497025 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.932511091 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.932753086 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.932796001 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.932882071 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.932931900 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.933041096 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.933121920 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.933137894 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.934144974 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.934194088 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.934252977 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.934357882 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:08.934396982 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.095020056 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.096189022 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.096211910 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.096951008 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.096956015 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.243102074 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.243181944 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.243257999 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.243833065 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.243833065 CET50100443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.243850946 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.243865013 CET4435010013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.259808064 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.259855032 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.259923935 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.260978937 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.261008024 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.544249058 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.545188904 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.545206070 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.545568943 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.548136950 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.548147917 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.548213959 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.548472881 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.548481941 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.548487902 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.548851013 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.549483061 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.549483061 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.549503088 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.549550056 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.591351032 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.601058960 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.601090908 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.675791025 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.676716089 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.676716089 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.676765919 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.676789999 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.684505939 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.685044050 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.685089111 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.685137987 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.685477972 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.685492992 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.685652971 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.685672045 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.686326027 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.686331034 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.701127052 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.702564955 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.702599049 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.703377008 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:09.703386068 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090342999 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090430021 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090445995 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090521097 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090584040 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090588093 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090662003 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090698957 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090764046 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090811968 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090862036 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090903044 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090903044 CET50103443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090924025 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.090934992 CET4435010313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091031075 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091034889 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091095924 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091113091 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091150045 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091214895 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091226101 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.091238976 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.092464924 CET50101443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.092487097 CET4435010134.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.092513084 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.095515013 CET50102443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.095521927 CET4435010234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.097785950 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.097785950 CET50105443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.097827911 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.097858906 CET4435010513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.099245071 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.099281073 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.099390984 CET50104443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.099406004 CET4435010413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.101548910 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.101548910 CET50106443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.101586103 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.101604939 CET4435010613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.108882904 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.108877897 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.108918905 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.108969927 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.109013081 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.109405041 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.110904932 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.110927105 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.111058950 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.113852978 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.113877058 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.114078999 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117201090 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117202044 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117224932 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117245913 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117575884 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117595911 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117924929 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.117939949 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.122903109 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.122925997 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.123097897 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.123549938 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.123564959 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.231235027 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.231961012 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.231978893 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.232520103 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.232526064 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.367006063 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.367034912 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.367084980 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.367115021 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.367615938 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.372030973 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.372030973 CET50107443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.372039080 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.372049093 CET4435010713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.396789074 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.396828890 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.396985054 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.400500059 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.400522947 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.637551069 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.637599945 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.637697935 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.638423920 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.638473034 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.638555050 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.640104055 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.640125036 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.642409086 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.642426014 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.734071970 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.741892099 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.741914034 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.742454052 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.743338108 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.743428946 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.743846893 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.791337013 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.867103100 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.868613958 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.872443914 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.872576952 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.875341892 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.875370979 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.885968924 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.885986090 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.886630058 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.886673927 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.897152901 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.897165060 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.898319960 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.898345947 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.910150051 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.910162926 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.918860912 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.918874025 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.920257092 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:10.920264006 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.018363953 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.018434048 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.018650055 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.028528929 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.028610945 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.028676033 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034262896 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034286976 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034320116 CET50108443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034327984 CET4435010813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034563065 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034585953 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034593105 CET50111443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.034603119 CET4435011113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.039228916 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.039277077 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.039297104 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.039345026 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.040299892 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.040436029 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.040467024 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.040474892 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.040679932 CET50112443192.168.2.434.107.204.85
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.040692091 CET4435011234.107.204.85192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.040697098 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.041781902 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.041868925 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.041941881 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.042145967 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.042165041 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.042262077 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.042279959 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.043628931 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.043641090 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.043747902 CET50110443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.043755054 CET4435011013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.054780006 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.054867029 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.055021048 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.055743933 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.055743933 CET50109443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.055753946 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.055758953 CET4435010913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.087444067 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.087465048 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.087532043 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.123538017 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.123554945 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.142643929 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.142699003 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.142776012 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.143011093 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.143028975 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.147530079 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.151447058 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.151469946 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.152662039 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.152667999 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.237162113 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.241882086 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.241900921 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.242464066 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.243218899 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.243305922 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.243711948 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.243736029 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.243793964 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.256481886 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.263698101 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.263717890 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.264094114 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.264512062 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.264580965 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.264664888 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.287679911 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.287750959 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.288065910 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.289103985 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.289119959 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.289216995 CET50113443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.289223909 CET4435011313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.295461893 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.295488119 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.295644999 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.295880079 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.295893908 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.311336040 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.406833887 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.407053947 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.407114029 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.408370972 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.408390045 CET44350115162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.408446074 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.408467054 CET50115443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.649914026 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.650049925 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.650125980 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.650480986 CET50114443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.650499105 CET44350114162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.799597025 CET50121443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.799635887 CET44350121162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.799772978 CET50121443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.800760031 CET50121443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.800775051 CET44350121162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.802237034 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.803216934 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.803253889 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.804902077 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.804910898 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.811017990 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.811619997 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.811703920 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.812194109 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.812210083 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.878396988 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.878849030 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.878876925 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.879391909 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.879398108 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.916929960 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.917898893 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.917900085 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.917949915 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.917978048 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.942312002 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.942375898 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.942491055 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.942625999 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.942645073 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.942657948 CET50116443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.942666054 CET4435011613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.945591927 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.945624113 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.945727110 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.945885897 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.945899010 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.951493979 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.951606035 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.951689959 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.951781034 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.951819897 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.951848030 CET50117443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.951864004 CET4435011713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.953864098 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.953917980 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.954024076 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.954287052 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:11.954365969 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015379906 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015402079 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015455008 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015466928 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015531063 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015842915 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015866995 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015894890 CET50118443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.015908003 CET4435011813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.020092964 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.020128012 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.020193100 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.020327091 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.020340919 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.055622101 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.056014061 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.056040049 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.056478024 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.056483984 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.058285952 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.058376074 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.058515072 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.058571100 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.058571100 CET50119443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.058599949 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.058624029 CET4435011913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.060837984 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.060868979 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.060966969 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.061075926 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.061086893 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.206542015 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.206721067 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.206769943 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.207053900 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.207079887 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.207091093 CET50120443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.207098961 CET4435012013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.209748030 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.209800005 CET4435012613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.209861040 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.210004091 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.210010052 CET4435012613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.421681881 CET44350121162.247.243.29192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.470375061 CET50121443192.168.2.4162.247.243.29
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.726176023 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.726667881 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.726730108 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.726747990 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.727277040 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.727294922 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.727318048 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.727323055 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.727456093 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.727461100 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.803771973 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.804335117 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.804371119 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.805155039 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.805160999 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.858356953 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.859549999 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.859549999 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.859565973 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.859570026 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.867968082 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.868129015 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.868299007 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.868299007 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.868470907 CET50122443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.868490934 CET4435012213.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.871397972 CET50127443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.871433973 CET4435012713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.871977091 CET50127443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.871977091 CET50127443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.872006893 CET4435012713.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875128031 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875147104 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875216961 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875242949 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875555038 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875962019 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875962019 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875962019 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.875997066 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.878324032 CET50128443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.878365993 CET4435012813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.878530025 CET50128443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.878530025 CET50128443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.878557920 CET4435012813.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.947937012 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.947969913 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.948024988 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.948272943 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.948272943 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.949176073 CET50124443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.949212074 CET4435012413.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.951272011 CET50129443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.951317072 CET4435012913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.951586962 CET50129443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.951586962 CET50129443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.951613903 CET4435012913.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.960314035 CET4435012613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.960843086 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.960886955 CET4435012613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.961571932 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:12.961580038 CET4435012613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.001352072 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.001378059 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.001422882 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.001693010 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.001693010 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.004060984 CET50125443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.004076004 CET4435012513.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.004766941 CET50130443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.004791021 CET4435013013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.004894972 CET50130443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.005089045 CET50130443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.005110979 CET4435013013.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.099275112 CET4435012613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.099368095 CET4435012613.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.099569082 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.099569082 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.099569082 CET50126443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.102272034 CET50131443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.102305889 CET4435013113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.102724075 CET50131443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.102813005 CET50131443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.102821112 CET4435013113.107.253.45192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.181925058 CET50123443192.168.2.413.107.253.45
                                                                                                                                                                                                                          Oct 30, 2024 11:39:13.181941032 CET4435012313.107.253.45192.168.2.4
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Oct 30, 2024 11:37:48.913125992 CET53590351.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:48.972440004 CET53635691.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:50.198158026 CET53547361.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.063572884 CET5813153192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.064065933 CET5411153192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.933329105 CET5744753192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.933490038 CET6143953192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.987585068 CET5794153192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.990081072 CET5612253192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.995346069 CET53579411.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.997436047 CET53561221.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.182238102 CET6036553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.182707071 CET6511953192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.753912926 CET5035053192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.754193068 CET5357653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.761959076 CET53503501.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.762176037 CET53535761.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.968991995 CET5043953192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.969557047 CET5826853192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.976711988 CET53504391.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.977262974 CET53582681.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.978980064 CET5847053192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.979168892 CET5357753192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.986382961 CET53535771.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.986639977 CET53584701.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.328464985 CET5229953192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.328697920 CET5880653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.756062031 CET5788153192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.756432056 CET5162353192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.763659000 CET53578811.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.763911963 CET53516231.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.793090105 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                          Oct 30, 2024 11:38:04.044806957 CET5695453192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:04.046278000 CET5886353192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.466712952 CET5553653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.467453003 CET4930553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.471211910 CET5439353192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.471352100 CET6246853192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.221890926 CET53543931.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222237110 CET53493051.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET53555361.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222398043 CET53624681.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.384299994 CET53504611.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.433593035 CET6208053192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.433737040 CET6457153192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.441764116 CET53645711.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.444945097 CET53620801.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.620574951 CET5551053192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.621011019 CET5990753192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.628388882 CET53555101.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.629190922 CET53599071.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.468791962 CET5685453192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.469048023 CET5661353192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.472727060 CET6452553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.472922087 CET4989953192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET53568541.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476627111 CET53566131.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.480838060 CET53645251.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.482700109 CET53498991.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.578402042 CET5957553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.578738928 CET4917253192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.586429119 CET53595751.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.593116045 CET53491721.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.430370092 CET5047153192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.430871010 CET5018653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.439565897 CET53504711.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.439819098 CET53501861.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.575650930 CET5815053192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.575784922 CET6535553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.584517956 CET53653551.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.584762096 CET53581501.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.284342051 CET6350553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.284689903 CET6141553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.291564941 CET53635051.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.292314053 CET53614151.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.878905058 CET53536901.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.074522018 CET53493571.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:12.194900990 CET53545311.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.981106997 CET5322253192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.981252909 CET5423453192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.988467932 CET53532221.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.998591900 CET53542341.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.786762953 CET5423753192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.787064075 CET5512853192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.650098085 CET5482253192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.650861979 CET6344053192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:26.455379963 CET53648631.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.078555107 CET53595121.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.989869118 CET5315853192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.990088940 CET5203053192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.275504112 CET53531581.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.422918081 CET53520301.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.923095942 CET6296653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.924613953 CET5469553192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.930659056 CET53629661.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.577480078 CET53546951.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:48.404057026 CET53608981.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.040772915 CET5888953192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.041202068 CET6267653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.059340954 CET6351653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.059653044 CET5964653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.083808899 CET53632681.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.103799105 CET53626761.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.110131979 CET53596461.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.603159904 CET6127253192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.603460073 CET5614653192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.631525993 CET53561461.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.073744059 CET5901353192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.074096918 CET5520753192.168.2.41.1.1.1
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083108902 CET53552071.1.1.1192.168.2.4
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083151102 CET53590131.1.1.1192.168.2.4
                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.963138103 CET192.168.2.41.1.1.1c269(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.236290932 CET192.168.2.41.1.1.1c269(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.423065901 CET192.168.2.41.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.577588081 CET192.168.2.41.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.110192060 CET192.168.2.41.1.1.1c24c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.063572884 CET192.168.2.41.1.1.10x5706Standard query (0)track.editorialmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.064065933 CET192.168.2.41.1.1.10x8da5Standard query (0)track.editorialmanager.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.933329105 CET192.168.2.41.1.1.10xaa36Standard query (0)www.editorialmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.933490038 CET192.168.2.41.1.1.10xb7a7Standard query (0)www.editorialmanager.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.987585068 CET192.168.2.41.1.1.10x324bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.990081072 CET192.168.2.41.1.1.10x1f42Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.182238102 CET192.168.2.41.1.1.10x9d2aStandard query (0)www.editorialmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.182707071 CET192.168.2.41.1.1.10x759dStandard query (0)www.editorialmanager.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.753912926 CET192.168.2.41.1.1.10x377bStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.754193068 CET192.168.2.41.1.1.10xf451Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.968991995 CET192.168.2.41.1.1.10xdad1Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.969557047 CET192.168.2.41.1.1.10xd4b3Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.978980064 CET192.168.2.41.1.1.10x7d3fStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.979168892 CET192.168.2.41.1.1.10x6583Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.328464985 CET192.168.2.41.1.1.10x6e63Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.328697920 CET192.168.2.41.1.1.10xdd35Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.756062031 CET192.168.2.41.1.1.10xa19bStandard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.756432056 CET192.168.2.41.1.1.10x947fStandard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:04.044806957 CET192.168.2.41.1.1.10xa16aStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:04.046278000 CET192.168.2.41.1.1.10xb6bdStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.466712952 CET192.168.2.41.1.1.10xb1c3Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.467453003 CET192.168.2.41.1.1.10x596fStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.471211910 CET192.168.2.41.1.1.10xae97Standard query (0)cdn.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:05.471352100 CET192.168.2.41.1.1.10x998cStandard query (0)cdn.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.433593035 CET192.168.2.41.1.1.10x6097Standard query (0)elsevierlimited.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.433737040 CET192.168.2.41.1.1.10x46c8Standard query (0)elsevierlimited.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.620574951 CET192.168.2.41.1.1.10xd570Standard query (0)cdn.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.621011019 CET192.168.2.41.1.1.10x7bd0Standard query (0)cdn.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.468791962 CET192.168.2.41.1.1.10x3f1eStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.469048023 CET192.168.2.41.1.1.10x9091Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.472727060 CET192.168.2.41.1.1.10x18edStandard query (0)smetrics.elsevier.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.472922087 CET192.168.2.41.1.1.10xd3dStandard query (0)smetrics.elsevier.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.578402042 CET192.168.2.41.1.1.10x246eStandard query (0)elsevierlimited.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.578738928 CET192.168.2.41.1.1.10xf179Standard query (0)elsevierlimited.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.430370092 CET192.168.2.41.1.1.10xa702Standard query (0)data.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.430871010 CET192.168.2.41.1.1.10x19cdStandard query (0)data.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.575650930 CET192.168.2.41.1.1.10x284Standard query (0)smetrics.elsevier.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.575784922 CET192.168.2.41.1.1.10x2b91Standard query (0)smetrics.elsevier.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.284342051 CET192.168.2.41.1.1.10xbbbaStandard query (0)data.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.284689903 CET192.168.2.41.1.1.10x60ceStandard query (0)data.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.981106997 CET192.168.2.41.1.1.10x3209Standard query (0)scopus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.981252909 CET192.168.2.41.1.1.10x1e7aStandard query (0)scopus.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.786762953 CET192.168.2.41.1.1.10xe24eStandard query (0)www.scopus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.787064075 CET192.168.2.41.1.1.10xf66cStandard query (0)www.scopus.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.650098085 CET192.168.2.41.1.1.10xdd0cStandard query (0)www.scopus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.650861979 CET192.168.2.41.1.1.10x64fbStandard query (0)www.scopus.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.989869118 CET192.168.2.41.1.1.10x1252Standard query (0)service.elsevier.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:44.990088940 CET192.168.2.41.1.1.10x9700Standard query (0)service.elsevier.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.923095942 CET192.168.2.41.1.1.10x571cStandard query (0)service.elsevier.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.924613953 CET192.168.2.41.1.1.10x60cfStandard query (0)service.elsevier.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.040772915 CET192.168.2.41.1.1.10xe23cStandard query (0)pendo.reaxys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:49.041202068 CET192.168.2.41.1.1.10xb247Standard query (0)pendo.reaxys.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.059340954 CET192.168.2.41.1.1.10xe64bStandard query (0)pendo.reaxys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.059653044 CET192.168.2.41.1.1.10x1f8cStandard query (0)pendo.reaxys.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.603159904 CET192.168.2.41.1.1.10x1f49Standard query (0)pendo.reaxys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.603460073 CET192.168.2.41.1.1.10x8c90Standard query (0)pendo.reaxys.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.073744059 CET192.168.2.41.1.1.10x27a9Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.074096918 CET192.168.2.41.1.1.10x9889Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.080916882 CET1.1.1.1192.168.2.40x8da5No error (0)track.editorialmanager.comtrack.editorialmanager.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.085290909 CET1.1.1.1192.168.2.40x5706No error (0)track.editorialmanager.comtrack.editorialmanager.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.943007946 CET1.1.1.1192.168.2.40xaa36No error (0)www.editorialmanager.comwww2.cloud.editorialmanager.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.943007946 CET1.1.1.1192.168.2.40xaa36No error (0)www2.cloud.editorialmanager.comwww2.cloud.editorialmanager.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.963049889 CET1.1.1.1192.168.2.40xb7a7No error (0)www.editorialmanager.comwww2.cloud.editorialmanager.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:51.963049889 CET1.1.1.1192.168.2.40xb7a7No error (0)www2.cloud.editorialmanager.comwww2.cloud.editorialmanager.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.995346069 CET1.1.1.1192.168.2.40x324bNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:52.997436047 CET1.1.1.1192.168.2.40x1f42No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.190099955 CET1.1.1.1192.168.2.40x9d2aNo error (0)www.editorialmanager.comwww2.cloud.editorialmanager.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.190099955 CET1.1.1.1192.168.2.40x9d2aNo error (0)www2.cloud.editorialmanager.comwww2.cloud.editorialmanager.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.236232042 CET1.1.1.1192.168.2.40x759dNo error (0)www.editorialmanager.comwww2.cloud.editorialmanager.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:57.236232042 CET1.1.1.1192.168.2.40x759dNo error (0)www2.cloud.editorialmanager.comwww2.cloud.editorialmanager.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:37:59.761959076 CET1.1.1.1192.168.2.40x377bNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.976711988 CET1.1.1.1192.168.2.40xdad1No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.976711988 CET1.1.1.1192.168.2.40xdad1No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.976711988 CET1.1.1.1192.168.2.40xdad1No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.977262974 CET1.1.1.1192.168.2.40xd4b3No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.977262974 CET1.1.1.1192.168.2.40xd4b3No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:00.986639977 CET1.1.1.1192.168.2.40x7d3fNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.336519957 CET1.1.1.1192.168.2.40x6e63No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.336841106 CET1.1.1.1192.168.2.40xdd35No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.763659000 CET1.1.1.1192.168.2.40xa19bNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.763659000 CET1.1.1.1192.168.2.40xa19bNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.763659000 CET1.1.1.1192.168.2.40xa19bNo error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.763911963 CET1.1.1.1192.168.2.40x947fNo error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:02.763911963 CET1.1.1.1192.168.2.40x947fNo error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:04.052947998 CET1.1.1.1192.168.2.40xa16aNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:04.053580046 CET1.1.1.1192.168.2.40xb6bdNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.221890926 CET1.1.1.1192.168.2.40xae97No error (0)cdn.pendo.io34.36.213.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222237110 CET1.1.1.1192.168.2.40x596fNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222237110 CET1.1.1.1192.168.2.40x596fNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222237110 CET1.1.1.1192.168.2.40x596fNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.18.245.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.192.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.194.45.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:06.222356081 CET1.1.1.1192.168.2.40xb1c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.441764116 CET1.1.1.1192.168.2.40x46c8No error (0)elsevierlimited.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.444945097 CET1.1.1.1192.168.2.40x6097No error (0)elsevierlimited.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.444945097 CET1.1.1.1192.168.2.40x6097No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.444945097 CET1.1.1.1192.168.2.40x6097No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.444945097 CET1.1.1.1192.168.2.40x6097No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:07.628388882 CET1.1.1.1192.168.2.40xd570No error (0)cdn.pendo.io34.36.213.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.007730007 CET1.1.1.1192.168.2.40x382No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.007730007 CET1.1.1.1192.168.2.40x382No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.210.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.18.245.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476603985 CET1.1.1.1192.168.2.40x3f1eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.181.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476627111 CET1.1.1.1192.168.2.40x9091No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476627111 CET1.1.1.1192.168.2.40x9091No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.476627111 CET1.1.1.1192.168.2.40x9091No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.480838060 CET1.1.1.1192.168.2.40x18edNo error (0)smetrics.elsevier.comelsevier.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.480838060 CET1.1.1.1192.168.2.40x18edNo error (0)elsevier.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.480838060 CET1.1.1.1192.168.2.40x18edNo error (0)elsevier.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.480838060 CET1.1.1.1192.168.2.40x18edNo error (0)elsevier.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.482700109 CET1.1.1.1192.168.2.40xd3dNo error (0)smetrics.elsevier.comelsevier.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.586429119 CET1.1.1.1192.168.2.40x246eNo error (0)elsevierlimited.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.586429119 CET1.1.1.1192.168.2.40x246eNo error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.586429119 CET1.1.1.1192.168.2.40x246eNo error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.586429119 CET1.1.1.1192.168.2.40x246eNo error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:08.593116045 CET1.1.1.1192.168.2.40xf179No error (0)elsevierlimited.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.439565897 CET1.1.1.1192.168.2.40xa702No error (0)data.pendo.io34.107.204.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.584517956 CET1.1.1.1192.168.2.40x2b91No error (0)smetrics.elsevier.comelsevier.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.584762096 CET1.1.1.1192.168.2.40x284No error (0)smetrics.elsevier.comelsevier.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.584762096 CET1.1.1.1192.168.2.40x284No error (0)elsevier.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.584762096 CET1.1.1.1192.168.2.40x284No error (0)elsevier.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:09.584762096 CET1.1.1.1192.168.2.40x284No error (0)elsevier.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:10.291564941 CET1.1.1.1192.168.2.40xbbbaNo error (0)data.pendo.io34.107.204.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.199608088 CET1.1.1.1192.168.2.40xdcbbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:20.199608088 CET1.1.1.1192.168.2.40xdcbbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.988467932 CET1.1.1.1192.168.2.40x3209No error (0)scopus.com203.22.241.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:22.988467932 CET1.1.1.1192.168.2.40x3209No error (0)scopus.com203.22.241.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.795344114 CET1.1.1.1192.168.2.40xe24eNo error (0)www.scopus.comwww.scopus.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:23.798239946 CET1.1.1.1192.168.2.40xf66cNo error (0)www.scopus.comwww.scopus.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.657654047 CET1.1.1.1192.168.2.40xdd0cNo error (0)www.scopus.comwww.scopus.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:24.669570923 CET1.1.1.1192.168.2.40x64fbNo error (0)www.scopus.comwww.scopus.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.915033102 CET1.1.1.1192.168.2.40x65beNo error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.915033102 CET1.1.1.1192.168.2.40x65beNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:38.915033102 CET1.1.1.1192.168.2.40x65beNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.275504112 CET1.1.1.1192.168.2.40x1252No error (0)service.elsevier.comelsevier5.custhelp.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.275504112 CET1.1.1.1192.168.2.40x1252No error (0)elsevier5.custhelp.com147.154.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:45.422918081 CET1.1.1.1192.168.2.40x9700No error (0)service.elsevier.comelsevier5.custhelp.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.930659056 CET1.1.1.1192.168.2.40x571cNo error (0)service.elsevier.comelsevier5.custhelp.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:46.930659056 CET1.1.1.1192.168.2.40x571cNo error (0)elsevier5.custhelp.com147.154.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:47.577480078 CET1.1.1.1192.168.2.40x60cfNo error (0)service.elsevier.comelsevier5.custhelp.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.094583988 CET1.1.1.1192.168.2.40xe23cNo error (0)pendo.reaxys.comwww.reaxys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.103799105 CET1.1.1.1192.168.2.40xb247No error (0)pendo.reaxys.comwww.reaxys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.110131979 CET1.1.1.1192.168.2.40x1f8cNo error (0)pendo.reaxys.comwww.reaxys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:50.626643896 CET1.1.1.1192.168.2.40xe64bNo error (0)pendo.reaxys.comwww.reaxys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.621843100 CET1.1.1.1192.168.2.40x1f49No error (0)pendo.reaxys.comwww.reaxys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:38:51.631525993 CET1.1.1.1192.168.2.40x8c90No error (0)pendo.reaxys.comwww.reaxys.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083108902 CET1.1.1.1192.168.2.40x9889No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083108902 CET1.1.1.1192.168.2.40x9889No error (0)bam.cell.nr-data.netbam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083151102 CET1.1.1.1192.168.2.40x27a9No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083151102 CET1.1.1.1192.168.2.40x27a9No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Oct 30, 2024 11:39:03.083151102 CET1.1.1.1192.168.2.40x27a9No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                            • js-agent.newrelic.com
                                                                                                                                                                                                                            • bam.nr-data.net
                                                                                                                                                                                                                            • cdn.pendo.io
                                                                                                                                                                                                                            • dpm.demdex.net
                                                                                                                                                                                                                            • elsevierlimited.tt.omtrdc.net
                                                                                                                                                                                                                            • smetrics.elsevier.com
                                                                                                                                                                                                                            • data.pendo.io
                                                                                                                                                                                                                            • service.elsevier.com
                                                                                                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          0192.168.2.449743184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:37:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-10-30 10:37:57 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=22047
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:37:57 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.449759184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:37:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-10-30 10:37:58 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=25957
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:37:58 GMT
                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                          2024-10-30 10:37:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          2192.168.2.449784162.247.243.394431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC589OUTGET /nr-spa-1.270.1.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: js-agent.newrelic.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 116307
                                                                                                                                                                                                                          Last-Modified: Wed, 23 Oct 2024 20:00:35 GMT
                                                                                                                                                                                                                          ETag: "fe3549c636e14fa261cbb5410bd5fd21"
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:00 GMT
                                                                                                                                                                                                                          X-Served-By: cache-dfw-ktki8620023-DFW
                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                          X-Cache-Hits: 0
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 37 30 2e 31 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 35 39 38 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 41 67 67 72 65 67 61 74 6f 72 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 69 28 34 37 37 37 29 3b 63 6c 61 73 73 20 73
                                                                                                                                                                                                                          Data Ascii: /*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3f 65 2e 63 2b 2b 3a 65 3d 7b 63 3a 31 7d 3b 72 65 74 75 72 6e 20 65 7d 28 74 29 3a 74 3f 28 74 2e 63 7c 7c 28 74 3d 61 28 74 2e 74 29 29 2c 74 2e 63 2b 3d 31 2c 74 2e 74 2b 3d 65 2c 74 2e 73 6f 73 2b 3d 65 2a 65 2c 65 3e 74 2e 6d 61 78 26 26 28 74 2e 6d 61 78 3d 65 29 2c 65 3c 74 2e 6d 69 6e 26 26 28 74 2e 6d 69 6e 3d 65 29 2c 74 29 3a 7b 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 7b 74 3a 65 2c 6d 69 6e 3a 65 2c 6d 61 78 3a 65 2c 73 6f 73 3a 65 2a 65 2c 63 3a 31 7d 7d 7d 2c 37 36 39 39 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 49 3a 28 29 3d 3e 73 2c 4e 3a 28 29 3d 3e 72 7d 29 3b
                                                                                                                                                                                                                          Data Ascii: function n(e,t){return null==e?function(e){e?e.c++:e={c:1};return e}(t):t?(t.c||(t=a(t.t)),t.c+=1,t.t+=e,t.sos+=e*e,e>t.max&&(t.max=e),e<t.min&&(t.min=e),t):{t:e}}function a(e){return{t:e,min:e,max:e,sos:e*e,c:1}}},7699:(e,t,i)=>{i.d(t,{I:()=>s,N:()=>r});
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 65 2c 74 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 65 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 30 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 6e 75 6c 6c 21 3d 74 3f 74 3a 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 73 74 6f 70 54 69 6d 65 72 28 65 3d 21 31 29 7b 74 68 69 73 2e 61 62 6f 72 74 65 64 3d 65 2c 74 68 69 73 2e 73 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 29 7d 73 63 68 65 64 75 6c 65 48 61 72 76 65 73 74 28 65 2c 74 29 7b 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 7c 7c 28 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69
                                                                                                                                                                                                                          Data Ascii: e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 61 72 20 72 3d 69 28 33 37 36 32 29 2c 73 3d 69 28 33 33 30 34 29 2c 6e 3d 69 28 39 34 32 32 29 3b 76 61 72 20 61 3d 69 28 32 35 35 35 29 2c 6f 3d 69 28 39 34 31 37 29 2c 63 3d 69 28 33 33 37 31 29 2c 68 3d 69 28 39 31 31 39 29 2c 75 3d 69 28 33 38 37 38 29 2c 64 3d 69 28 34 37 37 37 29 2c 6c 3d 69 28 39 33 32 34 29 2c 66 3d 69 28 36 31 35 34 29 2c 6d 3d 69 28 39 34 34 29 2c 70 3d 69 28 31 38 36 33 29 3b 63 6f 6e 73 74 20 67 3d 7b 7d 3b 63 6c 61 73 73 20 76 20 65 78 74 65 6e 64 73 20 64 2e 4a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 74 6f 6f 4d 61 6e 79 52 65 71 75 65 73 74 73 44 65 6c 61 79 3d 28 30 2c 6f 2e 67 44 29 28 74 68 69 73 2e 73 68 61 72 65 64 43 6f 6e 74 65 78 74 2e 61 67 65 6e 74 49 64 65 6e 74
                                                                                                                                                                                                                          Data Ascii: ar r=i(3762),s=i(3304),n=i(9422);var a=i(2555),o=i(9417),c=i(3371),h=i(9119),u=i(3878),d=i(4777),l=i(9324),f=i(6154),m=i(944),p=i(1863);const g={};class v extends d.J{constructor(e){super(e),this.tooManyRequestsDelay=(0,o.gD)(this.sharedContext.agentIdent
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 73 74 3a 69 2e 75 6e 6c 6f 61 64 7d 29 29 2c 22 22 3d 3d 3d 41 26 26 78 2e 73 74 61 72 74 73 57 69 74 68 28 22 26 22 29 26 26 28 78 3d 78 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 3b 63 6f 6e 73 74 20 4d 3d 22 22 2e 63 6f 6e 63 61 74 28 49 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 41 29 2e 63 6f 6e 63 61 74 28 78 29 3b 21 21 53 3f 2e 61 74 74 72 69 62 75 74 65 73 3f 2e 69 6e 63 6c 75 64 65 73 28 22 67 7a 69 70 22 29 7c 7c 28 54 3d 22 65 76 65 6e 74 73 22 3d 3d 3d 65 3f 54 2e 65 3a 28 30 2c 73 2e 41 29 28 54 29 2c 54 2e 6c 65 6e 67 74 68 3e 37 35 65 34 26 26 31 3d 3d 3d 28 67 5b 65 5d 3d 28 67 3f 2e 5b 65 5d 7c 7c 30 29 2b 31 29 26 26 28 30 2c 6d 2e 52 29 28 32 38 2c 65 29 29 2c 54 26 26 30 21 3d 3d 54 2e 6c 65 6e 67 74 68 26 26 22 7b 7d 22 21 3d 3d 54 26 26
                                                                                                                                                                                                                          Data Ascii: st:i.unload})),""===A&&x.startsWith("&")&&(x=x.substring(1));const M="".concat(I,"?").concat(A).concat(x);!!S?.attributes?.includes("gzip")||(T="events"===e?T.e:(0,s.A)(T),T.length>75e4&&1===(g[e]=(g?.[e]||0)+1)&&(0,m.R)(28,e)),T&&0!==T.length&&"{}"!==T&&
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 68 3b 65 2b 2b 29 7b 63 6f 6e 73 74 20 73 3d 69 5b 65 5d 28 74 29 3b 73 26 26 28 72 2e 62 6f 64 79 3d 7b 2e 2e 2e 72 2e 62 6f 64 79 2c 2e 2e 2e 73 2e 62 6f 64 79 7c 7c 7b 7d 7d 2c 72 2e 71 73 3d 7b 2e 2e 2e 72 2e 71 73 2c 2e 2e 2e 73 2e 71 73 7c 7c 7b 7d 7d 29 7d 72 65 74 75 72 6e 20 72 7d 63 6c 65 61 6e 50 61 79 6c 6f 61 64 28 65 3d 7b 7d 29 7b 63 6f 6e 73 74 20 74 3d 65 3d 3e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6c 65 6e 67 74 68 3e 30 3f 65 3a 6e 75 6c 6c 3a 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28
                                                                                                                                                                                                                          Data Ascii: h;e++){const s=i[e](t);s&&(r.body={...r.body,...s.body||{}},r.qs={...r.qs,...s.qs||{}})}return r}cleanPayload(e={}){const t=e=>"undefined"!=typeof Uint8Array&&e instanceof Uint8Array||Array.isArray(e)?e:"string"==typeof e?e.length>0?e:null:Object.entries(
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 2c 72 2e 41 29 28 73 29 29 3a 6f 3d 39 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 6f 3d 36 2c 6e 3d 73 25 31 3f 73 3a 73 2b 22 2e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 6f 3d 73 3f 37 3a 38 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 6f 3d 39 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 3d 74 28 73 29 7d 69 2e 70 75 73 68 28 5b 6f 2c 65 2b 28 6e 3f 22 2c 22 2b 6e 3a 22 22 29 5d 29 7d 7d 29 29 2c 69 7d 76 61 72 20 64 3d 2f 28 5b 2c 5c 5c 3b 5d 29 2f 67 7d 2c 32 37 33 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 65 4d 3a 28 29 3d 3e 6d 2c 73 69 3a 28 29 3d 3e 70 2c 73 73 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 72 3d 22 53 74 61 72 74 22 2c 73 3d 22 45 6e 64 22 2c 6e 3d 22 75
                                                                                                                                                                                                                          Data Ascii: ,r.A)(s)):o=9;break;case"number":o=6,n=s%1?s:s+".";break;case"boolean":o=s?7:8;break;case"undefined":o=9;break;default:n=t(s)}i.push([o,e+(n?","+n:"")])}})),i}var d=/([,\\;])/g},2733:(e,t,i)=>{i.d(t,{eM:()=>m,si:()=>p,ss:()=>f});var r="Start",s="End",n="u
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 2c 22 2c 22 25 33 41 22 3a 22 3a 22 2c 22 25 32 46 22 3a 22 2f 22 2c 22 25 34 30 22 3a 22 40 22 2c 22 25 32 34 22 3a 22 24 22 2c 22 25 33 42 22 3a 22 3b 22 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2c 61 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 2e 6a 6f 69 6e 28 22 7c 22 29 2c 22 67 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 73 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 6e 75 6c 6c 22 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2e 72 65 70 6c 61 63 65 28 61 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 76 61 72 20 69 3d 30 2c 73 3d 22 22 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 7c 7c 7b 7d 29
                                                                                                                                                                                                                          Data Ascii: ,","%3A":":","%2F":"/","%40":"@","%24":"$","%3B":";"},n=Object.keys(s),a=new RegExp(n.join("|"),"g");function o(e){return s[e]}function c(e){return null==e?"null":encodeURIComponent(e).replace(a,o)}function h(e,t){var i=0,s="";return Object.entries(e||{})
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 68 28 28 6e 3d 3e 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 3f 72 28 65 5b 6e 5d 2c 74 2c 69 2c 73 29 3a 74 79 70 65 6f 66 20 65 5b 6e 5d 21 3d 3d 69 7c 7c 73 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7c 7c 28 65 5b 6e 5d 3d 74 28 65 5b 6e 5d 29 29 7d 29 29 2c 65 29 3a 65 7d 69 2e 64 28 74 2c 7b 47 3a 28 29 3d 3e 72 7d 29 7d 2c 31 30 38 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 77 3a 28 29 3d 3e 72 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 46 49 52 53 54 5f 50 41 49 4e 54 3a 22 66 70 22 2c 46 49 52 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 3a 22 66 63 70 22 2c 46 49 52 53 54 5f 49 4e 50 55 54 5f 44 45 4c 41 59 3a 22 66 69 22 2c 4c 41 52 47 45 53 54 5f 43 4f 4e 54 45 4e 54 46 55 4c 5f 50 41 49 4e 54 3a 22 6c 63 70
                                                                                                                                                                                                                          Data Ascii: h((n=>{"object"==typeof e[n]?r(e[n],t,i,s):typeof e[n]!==i||s.includes(n)||(e[n]=t(e[n]))})),e):e}i.d(t,{G:()=>r})},1083:(e,t,i)=>{i.d(t,{w:()=>r});const r={FIRST_PAINT:"fp",FIRST_CONTENTFUL_PAINT:"fcp",FIRST_INPUT_DELAY:"fi",LARGEST_CONTENTFUL_PAINT:"lcp
                                                                                                                                                                                                                          2024-10-30 10:38:00 UTC1378INData Raw: 45 29 3b 69 66 28 72 2e 52 49 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 26 26 21 72 2e 4f 46 26 26 77 69 6e 64 6f 77 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 28 30 2c 61 2e 43 6b 29 28 28 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 69 62 75 74 69 6f 6e 3a 74 7d 29 3d 3e 7b 6f 2e 69 73 56 61 6c 69 64 7c 7c 6f 2e 75 70 64 61 74 65 28 7b 76 61 6c 75 65 3a 65 2c 61 74 74 72 73 3a 7b 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 3a 74 2e 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 7d 7d 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 21 6f 2e 69 73 56 61 6c 69 64 29 7b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 72 2e 67 6d 3f 2e
                                                                                                                                                                                                                          Data Ascii: E);if(r.RI&&"undefined"!=typeof PerformanceNavigationTiming&&!r.OF&&window===window.parent)(0,a.Ck)((({value:e,attribution:t})=>{o.isValid||o.update({value:e,attrs:{navigationEntry:t.navigationEntry}})}));else if(!o.isValid){const e={};for(let t in r.gm?.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          3192.168.2.449790162.247.243.394431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:01 UTC366OUTGET /nr-spa-1.270.1.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: js-agent.newrelic.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 116307
                                                                                                                                                                                                                          Last-Modified: Wed, 23 Oct 2024 20:00:35 GMT
                                                                                                                                                                                                                          ETag: "fe3549c636e14fa261cbb5410bd5fd21"
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:02 GMT
                                                                                                                                                                                                                          X-Served-By: cache-dfw-kdal2120123-DFW
                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                          X-Cache-Hits: 1
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 73 70 61 2d 31 2e 32 37 30 2e 31 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 3a 4e 52 42 41 2d 31 2e 32 37 30 2e 31 2e 50 52 4f 44 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 38 5d 2c 7b 35 39 38 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 41 67 67 72 65 67 61 74 6f 72 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 69 28 34 37 37 37 29 3b 63 6c 61 73 73 20 73
                                                                                                                                                                                                                          Data Ascii: /*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */"use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC16384INData Raw: 69 66 28 21 66 26 26 6d 7c 7c 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 73 68 61 72 65 64 41 67 67 72 65 67 61 74 6f 72 2e 73 74 6f 72 65 28 22 78 68 72 22 2c 64 2c 65 2c 74 29 2c 21 66 29 72 65 74 75 72 6e 20 76 6f 69 64 28 65 2e 68 6f 73 74 6e 61 6d 65 3d 3d 3d 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 69 6e 66 6f 2e 65 72 72 6f 72 42 65 61 63 6f 6e 7c 7c 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 69 6e 69 74 2e 70 72 6f 78 79 3f 2e 62 65 61 63 6f 6e 26 26 65 2e 68 6f 73 74 6e 61 6d 65 3d 3d 3d 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 69 6e 69 74 2e 70 72 6f 78 79 2e 62 65 61 63 6f 6e 3f 28 28 30 2c 6e 2e 70 29 28 75 2e 78 56 2c 5b 22 41 6a 61 78 2f 45 76 65 6e 74 73 2f 45 78 63 6c 75 64 65 64 2f 41 67 65 6e 74 22 5d 2c 76 6f 69 64 20 30 2c 68 2e 4b 2e
                                                                                                                                                                                                                          Data Ascii: if(!f&&m||this.agentRef.sharedAggregator.store("xhr",d,e,t),!f)return void(e.hostname===this.agentRef.info.errorBeacon||this.agentRef.init.proxy?.beacon&&e.hostname===this.agentRef.init.proxy.beacon?((0,n.p)(u.xV,["Ajax/Events/Excluded/Agent"],void 0,h.K.
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC16384INData Raw: 73 74 28 65 3d 7b 7d 29 7b 69 66 28 74 68 69 73 2e 62 6c 6f 63 6b 65 64 7c 7c 21 74 68 69 73 2e 62 75 66 66 65 72 65 64 4c 6f 67 73 2e 68 61 73 44 61 74 61 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 7b 22 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2e 70 72 6f 76 69 64 65 72 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2e 76 65 72 73 69 6f 6e 22 3a 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 72 75 6e 74 69 6d 65 2e 76 65 72 73 69 6f 6e 2c 22 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2e 6e 61 6d 65 22 3a 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 72 75 6e 74 69 6d 65 2e 6c 6f 61 64 65 72 54 79 70 65 7d 2c 69 3d 7b 71 73 3a 7b 62 72 6f 77 73 65 72 5f 6d 6f 6e 69 74 6f 72 69 6e 67 5f 6b 65 79 3a 74 68 69 73 2e 61
                                                                                                                                                                                                                          Data Ascii: st(e={}){if(this.blocked||!this.bufferedLogs.hasData)return;const t={"instrumentation.provider":"browser","instrumentation.version":this.agentRef.runtime.version,"instrumentation.name":this.agentRef.runtime.loaderType},i={qs:{browser_monitoring_key:this.a
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC16384INData Raw: 69 73 2e 73 63 68 65 64 75 6c 65 72 3f 2e 73 74 61 72 74 65 64 7c 7c 21 74 68 69 73 2e 72 65 63 6f 72 64 65 72 7c 7c 74 68 69 73 2e 6d 6f 64 65 21 3d 3d 76 2e 67 2e 46 55 4c 4c 7c 7c 74 68 69 73 2e 62 6c 6f 63 6b 65 64 7c 7c 21 74 68 69 73 2e 65 6e 74 69 74 6c 65 64 29 7d 29 29 2c 74 68 69 73 2e 65 65 2e 6f 6e 28 76 2e 74 53 2e 52 45 53 45 54 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 61 62 6f 72 74 28 6e 2e 62 63 2e 52 45 53 45 54 29 7d 29 29 2c 74 68 69 73 2e 65 65 2e 6f 6e 28 76 2e 74 53 2e 50 41 55 53 45 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 72 65 63 6f 72 64 65 72 3f 2e 73 74 6f 70 52 65 63 6f 72 64 69 6e 67 28 29 7d 29 29 2c 74 68 69 73 2e 65 65 2e 6f 6e 28 76 2e 74 53 2e 52 45 53 55 4d 45 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 72 65 63 6f 72 64 65 72 26 26 28
                                                                                                                                                                                                                          Data Ascii: is.scheduler?.started||!this.recorder||this.mode!==v.g.FULL||this.blocked||!this.entitled)})),this.ee.on(v.tS.RESET,(()=>{this.abort(n.bc.RESET)})),this.ee.on(v.tS.PAUSE,(()=>{this.recorder?.stopRecording()})),this.ee.on(v.tS.RESUME,(()=>{this.recorder&&(
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC16384INData Raw: 65 73 73 69 6f 6e 2e 73 74 61 74 65 2e 74 72 61 63 65 48 61 72 76 65 73 74 53 74 61 72 74 65 64 3b 73 26 26 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 72 75 6e 74 69 6d 65 2e 73 65 73 73 69 6f 6e 2e 77 72 69 74 65 28 7b 74 72 61 63 65 48 61 72 76 65 73 74 53 74 61 72 74 65 64 3a 21 30 7d 29 3b 63 6f 6e 73 74 20 6e 3d 31 3d 3d 3d 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 72 75 6e 74 69 6d 65 2e 73 65 73 73 69 6f 6e 3f 2e 73 74 61 74 65 2e 73 65 73 73 69 6f 6e 52 65 70 6c 61 79 4d 6f 64 65 2c 61 3d 74 68 69 73 2e 61 67 65 6e 74 52 65 66 2e 69 6e 66 6f 3f 2e 6a 73 41 74 74 72 69 62 75 74 65 73 3f 2e 5b 22 65 6e 64 75 73 65 72 2e 69 64 22 5d 3b 74 68 69 73 2e 65 76 65 72 48 61 72 76 65 73 74 65 64 3d 21 30 3b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 61 67 65 6e
                                                                                                                                                                                                                          Data Ascii: ession.state.traceHarvestStarted;s&&this.agentRef.runtime.session.write({traceHarvestStarted:!0});const n=1===this.agentRef.runtime.session?.state.sessionReplayMode,a=this.agentRef.info?.jsAttributes?.["enduser.id"];this.everHarvested=!0;const o=this.agen
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC16384INData Raw: 3a 62 2e 69 73 4a 53 4f 4e 50 3f 32 3a 22 22 2c 73 28 65 2e 69 64 29 2c 28 30 2c 52 2e 6d 65 29 28 65 2e 64 74 26 26 65 2e 64 74 2e 73 70 61 6e 49 64 2c 73 2c 21 30 29 2b 28 30 2c 52 2e 6d 65 29 28 65 2e 64 74 26 26 65 2e 64 74 2e 74 72 61 63 65 49 64 2c 73 2c 21 30 29 2b 28 30 2c 52 2e 6d 65 29 28 65 2e 64 74 26 26 65 2e 64 74 2e 74 69 6d 65 73 74 61 6d 70 2c 52 2e 73 48 2c 21 31 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 53 3f 2e 67 71 6c 7c 7c 7b 7d 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 78 3d 28 30 2c 52 2e 41 51 29 28 53 2e 67 71 6c 2c 73 29 3b 79 3d 79 2e 63 6f 6e 63 61 74 28 78 29 2c 70 3d 78 2e 6c 65 6e 67 74 68 7d 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 76 61 72 20 4d 3d 62 2e 74 72 61 63 65 64 54 69 6d 65 3b 49 2e 70 75 73 68 28 73 28 62 2e
                                                                                                                                                                                                                          Data Ascii: :b.isJSONP?2:"",s(e.id),(0,R.me)(e.dt&&e.dt.spanId,s,!0)+(0,R.me)(e.dt&&e.dt.traceId,s,!0)+(0,R.me)(e.dt&&e.dt.timestamp,R.sH,!1)),Object.keys(S?.gql||{}).length){var x=(0,R.AQ)(S.gql,s);y=y.concat(x),p=x.length}break;case 4:var M=b.tracedTime;I.push(s(b.
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC16384INData Raw: 6e 2f 45 78 70 69 72 65 64 2f 53 65 65 6e 22 29 2c 22 69 6e 61 63 74 69 76 65 22 3d 3d 3d 65 26 26 28 73 3d 22 53 65 73 73 69 6f 6e 2f 49 6e 61 63 74 69 76 65 2f 53 65 65 6e 22 29 2c 73 26 26 28 30 2c 54 2e 70 29 28 53 2e 78 56 2c 5b 73 2c 72 5d 2c 76 6f 69 64 20 30 2c 77 2e 4b 2e 6d 65 74 72 69 63 73 2c 74 68 69 73 2e 65 65 29 7d 67 65 74 44 75 72 61 74 69 6f 6e 28 65 3d 74 68 69 73 2e 73 74 61 74 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 65 2e 65 78 70 69 72 65 73 41 74 2d 74 68 69 73 2e 65 78 70 69 72 65 73 4d 73 3b 72 65 74 75 72 6e 28 74 3f 44 61 74 65 2e 6e 6f 77 28 29 3a 65 2e 75 70 64 61 74 65 64 41 74 29 2d 69 7d 67 65 74 46 75 74 75 72 65 54 69 6d 65 73 74 61 6d 70 28 65 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 2b 65 7d 73 79 6e 63
                                                                                                                                                                                                                          Data Ascii: n/Expired/Seen"),"inactive"===e&&(s="Session/Inactive/Seen"),s&&(0,T.p)(S.xV,[s,r],void 0,w.K.metrics,this.ee)}getDuration(e=this.state,t){const i=e.expiresAt-this.expiresMs;return(t?Date.now():e.updatedAt)-i}getFutureTimestamp(e){return Date.now()+e}sync
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC1619INData Raw: 6e 73 44 75 72 61 74 69 6f 6e 3a 61 2d 6e 2c 63 6f 6e 6e 65 63 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 6f 2d 61 2c 72 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3a 65 2e 76 61 6c 75 65 2d 6f 2c 6e 61 76 69 67 61 74 69 6f 6e 45 6e 74 72 79 3a 69 7d 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2c 7b 61 74 74 72 69 62 75 74 69 6f 6e 3a 74 7d 29 7d 28 74 29 3b 65 28 69 29 7d 29 2c 74 29 7d 2c 66 65 3d 7b 70 61 73 73 69 76 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 30 7d 2c 6d 65 3d 6e 65 77 20 44 61 74 65 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 65 7c 7c 28 74 65 3d 74 2c 24 3d 65 2c 69 65 3d 6e 65 77 20 44 61 74 65 2c 79 65 28 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 2c 67 65 28 29 29 7d 2c 67 65 3d 66
                                                                                                                                                                                                                          Data Ascii: nsDuration:a-n,connectionDuration:o-a,requestDuration:e.value-o,navigationEntry:i}}return Object.assign(e,{attribution:t})}(t);e(i)}),t)},fe={passive:!0,capture:!0},me=new Date,pe=function(e,t){te||(te=t,$=e,ie=new Date,ye(removeEventListener),ge())},ge=f


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          4192.168.2.449789162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:01 UTC1191OUTPOST /1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=9934&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&af=err,spa,xhr,stn,ins&ap=50&be=4169&fe=4543&dc=3506&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1730284670443,%22n%22:0,%22f%22:3288,%22dn%22:3292,%22dne%22:3292,%22c%22:3292,%22s%22:3293,%22ce%22:3912,%22rq%22:3912,%22rp%22:4170,%22rpe%22:4606,%22di%22:7658,%22ds%22:7658,%22de%22:7675,%22dc%22:8709,%22l%22:8709,%22le%22:8712%7D,%22navigation%22:%7B%7D%7D&fp=7659&fcp=7659 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC460INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 180
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-expose-headers: Date
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:02 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          timing-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210023-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC180INData Raw: 7b 22 73 74 6e 22 3a 30 2c 22 65 72 72 22 3a 31 2c 22 69 6e 73 22 3a 31 2c 22 73 70 61 22 3a 31 2c 22 73 72 22 3a 30 2c 22 73 72 73 22 3a 30 2c 22 73 74 22 3a 31 2c 22 73 74 73 22 3a 30 2c 22 61 70 70 22 3a 7b 22 61 67 65 6e 74 73 22 3a 5b 7b 22 65 6e 74 69 74 79 47 75 69 64 22 3a 22 4d 7a 4d 34 4d 6a 6b 7a 4e 6e 78 43 55 6b 39 58 55 30 56 53 66 45 46 51 55 45 78 4a 51 30 46 55 53 55 39 4f 66 44 45 31 4f 44 67 34 4d 6a 6b 30 4d 7a 41 22 7d 5d 2c 22 6e 72 53 65 72 76 65 72 54 69 6d 65 22 3a 31 37 33 30 32 38 34 36 38 32 31 34 38 7d 7d
                                                                                                                                                                                                                          Data Ascii: {"stn":0,"err":1,"ins":1,"spa":1,"sr":0,"srs":0,"st":1,"sts":0,"app":{"agents":[{"entityGuid":"MzM4MjkzNnxCUk9XU0VSfEFQUExJQ0FUSU9OfDE1ODg4Mjk0MzA"}],"nrServerTime":1730284682148}}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          5192.168.2.449791162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC830OUTPOST /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=11231&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 352
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:02 UTC352OUTData Raw: 62 65 6c 2e 37 3b 31 2c 31 2c 2c 38 6e 77 2c 37 6e 7a 2c 6d 2c 27 69 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 2c 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 72 69 6e 65 6e 67 2f 44 65 66 61 75 6c 74 2e 61 73 70 78 2c 31 2c 31 2c 2c 2c 2c 31 65 2c 21 21 27 38 38 32 63 61 33 32 61 2d 61 38 66 64 2d 34 36 38 30 2d 62 38 37 61 2d 38 37 35 37 35 38 34 65 62 33 38 63 2c 27 31 2c 35 77 72 2c 35 77 72 3b 32 2c 2c 35 77 77 2c 74 69 2c 33 2c 32 2c 27 47 45 54 2c 35 6b 2c 27 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 3a 34 34 33 2c 27 2f 72 69 6e 65 6e 67 2f 53 65 73 73 69 6f 6e 54 68 72 65 61 64 43 6f 6e 74 65 6e 74 50 61 67 65 2e 61 73 68 78 2c 2c 63 67 2c 2c 27 33 2c 27 39 36
                                                                                                                                                                                                                          Data Ascii: bel.7;1,1,,8nw,7nz,m,'initialPageLoad,'https://www.editorialmanager.com/rineng/Default.aspx,1,1,,,,1e,!!'882ca32a-a8fd-4680-b87a-8757584eb38c,'1,5wr,5wr;2,,5ww,ti,3,2,'GET,5k,'www.editorialmanager.com:443,'/rineng/SessionThreadContentPage.ashx,,cg,,'3,'96
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:02 GMT
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120023-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          6192.168.2.449799162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC923OUTGET /1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=9934&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&af=err,spa,xhr,stn,ins&ap=50&be=4169&fe=4543&dc=3506&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1730284670443,%22n%22:0,%22f%22:3288,%22dn%22:3292,%22dne%22:3292,%22c%22:3292,%22s%22:3293,%22ce%22:3912,%22rq%22:3912,%22rp%22:4170,%22rpe%22:4606,%22di%22:7658,%22ds%22:7658,%22de%22:7675,%22dc%22:8709,%22l%22:8709,%22le%22:8712%7D,%22navigation%22:%7B%7D%7D&fp=7659&fcp=7659 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC396INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 79
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:03 GMT
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-expose-headers: Date
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          x-served-by: cache-dfw-ktki8620076-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC79INData Raw: 5b 37 31 2c 20 37 33 2c 20 37 30 2c 20 35 36 2c 20 35 37 2c 20 39 37 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 34 34 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 32 5d
                                                                                                                                                                                                                          Data Ascii: [71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          7192.168.2.449800162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC560OUTGET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=11231&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:03 GMT
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120145-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:03 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          8192.168.2.44982834.36.213.2294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:06 UTC578OUTGET /agent/static/30bbe2e9-de93-451b-55f2-86e1ee435b97/pendo.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                          x-goog-generation: 1729797153085569
                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                          x-goog-stored-content-length: 169278
                                                                                                                                                                                                                          x-goog-hash: crc32c=Mz0NjA==
                                                                                                                                                                                                                          x-goog-hash: md5=wOTmBjPiozhX4CVCkff5eA==
                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                          X-GUploader-UploadID: AHmUCY2nbxJ62TPa7jauaSm4Xr538yNe2CmJUDBhsZU-bT9vgDILUP4mbtj2-yrjcYCqj6PdP8k
                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:17:21 GMT
                                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 19:12:33 GMT
                                                                                                                                                                                                                          ETag: W/"c0e4e60633e2a33857e0254291f7f978"
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Age: 1245
                                                                                                                                                                                                                          Cache-Control: public,max-age=450
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC420INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 32 2e 30 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 30 2d 32 34 54 31 39 3a 31 32 3a 33 31 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 72 77 2c 6f 77 2c 61 77 29 7b 21 66 75
                                                                                                                                                                                                                          Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.252.0// Installed: 2024-10-24T19:12:31Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(rw,ow,aw){!fu
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 54 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74
                                                                                                                                                                                                                          Data Ascii: ject.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prot
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 79 42 75 66 66 65 72 22 5d 2c 74 3d 5b 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72
                                                                                                                                                                                                                          Data Ascii: yBuffer"],t=[],a=function(t){return function(e){return new l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}r
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 72 29 29 3c 31 32 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 74 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 32 30 34 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 39 32 7c 74 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75
                                                                                                                                                                                                                          Data Ascii: r))<128?a[n>>2]|=t<<u[3&n++]:(t<2048?a[n>>2]|=(192|t>>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 31 35 31 38 35 30 30 32 34 39 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e 3e 3e 32 3b 66 6f 72 28 3b 73 3c 34 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f 3c
                                                                                                                                                                                                                          Data Ascii: 1518500249+a[s+4]<<0,i=i<<30|i>>>2;for(;s<40;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o<
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 5d 2b 6f 5b 74 3e 3e 31 36 26 31 35 5d 2b 6f 5b 74 3e 3e 31 32 26 31 35 5d 2b 6f 5b 74 3e 3e 38 26 31 35 5d 2b 6f 5b 74 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 74 5d 2b 6f 5b 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32 34
                                                                                                                                                                                                                          Data Ascii: ]+o[t>>16&15]+o[t>>12&15]+o[t>>8&15]+o[t>>4&15]+o[15&t]+o[n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>24
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 67 69 6e 67 22 3d 3d 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 4e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 75 6e 6d 69 6e 69 66 69 65 64 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 21 4e 28 65 29 26 26 42 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 4d 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d
                                                                                                                                                                                                                          Data Ascii: ging"===e.environmentName}function M(e){return!e.unminified}function P(e){return"extension"===e.installType}function F(e){return!P(e)&&!N(e)&&B(e)}function D(e,t){return!P(e)&&M(e)&&t}function G(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 72 28 76 61 72 20 74 3d 57 2c 6e 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 2b 2b 6e 29 71 28 74 5b 6e 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 2c 6e 29 7b 69 66 28 46 28 65 29 29 7b 65 3d 55 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 44 28 65 2c 6e 29 29 7b 65 3d 55 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65
                                                                                                                                                                                                                          Data Ascii: r(var t=W,n=0,i=t.length;n<i;++n)q(t[n],e)}function V(e,t,n){if(F(e)){e=U(e,!0,n);if(e)return J(t),ce(e,t),!0}return!1}function ue(e,t,n){if(D(e,n)){e=U(e,!1,n);if(e)return J(t),ce(e,t),!0}return!1}function de(e,t,n){return V(e,t,n)||ue(e,t,n)}function ce
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 69 74 65 2c 71 3d 21 7b 74 6f 53 74 72 69 6e 67 3a 6e 75 6c 6c 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 74 6f 53 74 72 69 6e 67 22 29 2c 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d
                                                                                                                                                                                                                          Data Ascii: ite,q=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(argum
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC1378INData Raw: 61 6c 6c 65 65 22 29 7d 29 7d 28 29 2c 6f 65 29 3b 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 72 65 74 75 72 6e 20 58 28 65 29 26 26 57 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e 67 74 68 22
                                                                                                                                                                                                                          Data Ascii: allee")})}(),oe);function se(e){return X(e)&&W(e)}function ue(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLength"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          9192.168.2.44982952.18.245.1324431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC746OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755 HTTP/1.1
                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:07 UTC959INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:07 GMT
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-TID: Osvade0DTAw=
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Location: https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755
                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v067-06aea4bb5.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                          set-cookie: demdex=24877775804932619403568700670429698799; Max-Age=15552000; Expires=Mon, 28 Apr 2025 10:38:07 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          10192.168.2.44983652.18.245.1324431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC804OUTGET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755 HTTP/1.1
                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: demdex=24877775804932619403568700670429698799
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:08 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-TID: 2jscWUciRlU=
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v067-0473b926e.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                          set-cookie: demdex=24877775804932619403568700670429698799; Max-Age=15552000; Expires=Mon, 28 Apr 2025 10:38:08 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC217INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 32 34 38 39 30 33 37 34 36 34 38 30 35 31 37 36 36 37 33 33 35 36 39 36 39 32 38 36 30 32 36 38 33 38 39 33 37 30 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 65 6c 73 65 76 69 65 72 22 2c 22 74 69 64 22 3a 22 32 6a 73 63 57 55 63 69 52 6c 55 3d 22 7d
                                                                                                                                                                                                                          Data Ascii: {"d_mid":"24890374648051766733569692860268389370","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[],"subdomain":"elsevier","tid":"2jscWUciRlU="}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          11192.168.2.44983934.36.213.2294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC394OUTGET /agent/static/30bbe2e9-de93-451b-55f2-86e1ee435b97/pendo.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                          x-goog-generation: 1729797153085569
                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                          x-goog-stored-content-length: 169278
                                                                                                                                                                                                                          x-goog-hash: crc32c=Mz0NjA==
                                                                                                                                                                                                                          x-goog-hash: md5=wOTmBjPiozhX4CVCkff5eA==
                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                          X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                          Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                          X-GUploader-UploadID: AHmUCY37WsAJTZXLMqKkBUf5MHWzIHAtrUy2FIxw7jS38afN6mnAw3zcAISj1lW28ZJqoMTW-jWCRxEAag
                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:06 GMT
                                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 19:12:33 GMT
                                                                                                                                                                                                                          ETag: W/"c0e4e60633e2a33857e0254291f7f978"
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                                          Cache-Control: public,max-age=450
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC416INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 35 32 2e 30 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 31 30 2d 32 34 54 31 39 3a 31 32 3a 33 31 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 72 77 2c 6f 77 2c 61 77 29 7b 21 66 75
                                                                                                                                                                                                                          Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.252.0// Installed: 2024-10-24T19:12:31Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(rw,ow,aw){!fu
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 54 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e
                                                                                                                                                                                                                          Data Ascii: ==Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 61 72 72 61 79 42 75 66 66 65 72 22 5d 2c 74 3d 5b 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28
                                                                                                                                                                                                                          Data Ascii: arrayBuffer"],t=[],a=function(t){return function(e){return new l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 65 41 74 28 72 29 29 3c 31 32 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 74 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 32 30 34 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 39 32 7c 74 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33
                                                                                                                                                                                                                          Data Ascii: eAt(r))<128?a[n>>2]|=t<<u[3&n++]:(t<2048?a[n>>2]|=(192|t>>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 29 2b 74 2b 31 35 31 38 35 30 30 32 34 39 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e 3e 3e 32 3b 66 6f 72 28 3b 73 3c 34 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28
                                                                                                                                                                                                                          Data Ascii: )+t+1518500249+a[s+4]<<0,i=i<<30|i>>>2;for(;s<40;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 30 26 31 35 5d 2b 6f 5b 74 3e 3e 31 36 26 31 35 5d 2b 6f 5b 74 3e 3e 31 32 26 31 35 5d 2b 6f 5b 74 3e 3e 38 26 31 35 5d 2b 6f 5b 74 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 74 5d 2b 6f 5b 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72
                                                                                                                                                                                                                          Data Ascii: 0&15]+o[t>>16&15]+o[t>>12&15]+o[t>>8&15]+o[t>>4&15]+o[15&t]+o[n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 22 73 74 61 67 69 6e 67 22 3d 3d 3d 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 4e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 75 6e 6d 69 6e 69 66 69 65 64 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 21 4e 28 65 29 26 26 42 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 4d 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b
                                                                                                                                                                                                                          Data Ascii: "staging"===e.environmentName}function M(e){return!e.unminified}function P(e){return"extension"===e.installType}function F(e){return!P(e)&&!N(e)&&B(e)}function D(e,t){return!P(e)&&M(e)&&t}function G(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 71 29 66 6f 72 28 76 61 72 20 74 3d 57 2c 6e 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 2b 2b 6e 29 71 28 74 5b 6e 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 2c 6e 29 7b 69 66 28 46 28 65 29 29 7b 65 3d 55 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 44 28 65 2c 6e 29 29 7b 65 3d 55 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 2c 74 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                          Data Ascii: q)for(var t=W,n=0,i=t.length;n<i;++n)q(t[n],e)}function V(e,t,n){if(F(e)){e=U(e,!0,n);if(e)return J(t),ce(e,t),!0}return!1}function ue(e,t,n){if(D(e,n)){e=U(e,!1,n);if(e)return J(t),ce(e,t),!0}return!1}function de(e,t,n){return V(e,t,n)||ue(e,t,n)}functio
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 73 46 69 6e 69 74 65 2c 71 3d 21 7b 74 6f 53 74 72 69 6e 67 3a 6e 75 6c 6c 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 74 6f 53 74 72 69 6e 67 22 29 2c 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61
                                                                                                                                                                                                                          Data Ascii: sFinite,q=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(a
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1378INData Raw: 65 2c 22 63 61 6c 6c 65 65 22 29 7d 29 7d 28 29 2c 6f 65 29 3b 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 72 65 74 75 72 6e 20 58 28 65 29 26 26 57 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e
                                                                                                                                                                                                                          Data Ascii: e,"callee")})}(),oe);function se(e){return X(e)&&W(e)}function ue(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLen


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          12192.168.2.44983766.235.152.1564431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC721OUTPOST /rest/v1/delivery?client=elsevierlimited&sessionId=316f97d2f67c450498a65ee8a2604928&version=2.11.3 HTTP/1.1
                                                                                                                                                                                                                          Host: elsevierlimited.tt.omtrdc.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 1583
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC1583OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 35 64 37 38 37 35 65 34 32 31 38 34 36 66 64 62 64 39 37 33 36 62 34 33 35 31 36 65 63 64 31 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                          Data Ascii: {"requestId":"75d7875e421846fdbd9736b43516ecd1","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:08 GMT
                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-request-id: 3eff830b-046a-4626-9b04-a8052b11562e
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC298INData Raw: 31 32 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 37 35 64 37 38 37 35 65 34 32 31 38 34 36 66 64 62 64 39 37 33 36 62 34 33 35 31 36 65 63 64 31 22 2c 22 63 6c 69 65 6e 74 22 3a 22 65 6c 73 65 76 69 65 72 6c 69 6d 69 74 65 64 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 33 31 36 66 39 37 64 32 66 36 37 63 34 35 30 34 39 38 61 36 35 65 65 38 61 32 36 30 34 39 32 38 2e 33 37 5f 30 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65 6c 65 6d 65 74 72 79 53 65 72 76 65 72 54 6f 6b 65 6e 22 3a 22 47 52 67 64 4e 50 4b 46 32 62 61 78 63 52 48 41 51 71 41 48 71 31 4c 52 4c 53 6f 39 52 44 65
                                                                                                                                                                                                                          Data Ascii: 123{"status":200,"requestId":"75d7875e421846fdbd9736b43516ecd1","client":"elsevierlimited","id":{"tntId":"316f97d2f67c450498a65ee8a2604928.37_0"},"edgeHost":"mboxedge37.tt.omtrdc.net","prefetch":{},"telemetryServerToken":"GRgdNPKF2baxcRHAQqAHq1LRLSo9RDe
                                                                                                                                                                                                                          2024-10-30 10:38:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          13192.168.2.44984463.140.62.2224431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC755OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&mid=24890374648051766733569692860268389370&ts=1730284687882 HTTP/1.1
                                                                                                                                                                                                                          Host: smetrics.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:09 GMT
                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          set-cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370; Path=/; Domain=elsevier.com; Max-Age=63072000; Expires=Fri, 30 Oct 2026 10:38:38 GMT; SameSite=Lax;
                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                          content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                          content-length: 48
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 32 34 38 39 30 33 37 34 36 34 38 30 35 31 37 36 36 37 33 33 35 36 39 36 39 32 38 36 30 32 36 38 33 38 39 33 37 30 22 7d
                                                                                                                                                                                                                          Data Ascii: {"mid":"24890374648051766733569692860268389370"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          14192.168.2.44984334.249.23.2534431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC533OUTGET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=4D6368F454EC41940A4C98A6%40AdobeOrg&d_nsid=0&ts=1730284684755 HTTP/1.1
                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: demdex=24877775804932619403568700670429698799
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:09 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-TID: iNIL+fMWRJs=
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v067-0b92b87f3.edge-irl1.demdex.com 15 ms
                                                                                                                                                                                                                          set-cookie: demdex=24877775804932619403568700670429698799; Max-Age=15552000; Expires=Mon, 28 Apr 2025 10:38:09 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC217INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 32 34 38 39 30 33 37 34 36 34 38 30 35 31 37 36 36 37 33 33 35 36 39 36 39 32 38 36 30 32 36 38 33 38 39 33 37 30 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 65 6c 73 65 76 69 65 72 22 2c 22 74 69 64 22 3a 22 69 4e 49 4c 2b 66 4d 57 52 4a 73 3d 22 7d
                                                                                                                                                                                                                          Data Ascii: {"d_mid":"24890374648051766733569692860268389370","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[],"subdomain":"elsevier","tid":"iNIL+fMWRJs="}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          15192.168.2.44984566.235.152.1564431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC450OUTGET /rest/v1/delivery?client=elsevierlimited&sessionId=316f97d2f67c450498a65ee8a2604928&version=2.11.3 HTTP/1.1
                                                                                                                                                                                                                          Host: elsevierlimited.tt.omtrdc.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:09 GMT
                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                          2024-10-30 10:38:09 UTC72INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          16192.168.2.449847162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1282OUTPOST /1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=9678&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90&af=err,spa,xhr,stn,ins&ap=39&be=1651&fe=7993&dc=5703&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1730284679171,%22n%22:0,%22r%22:1,%22re%22:820,%22f%22:820,%22dn%22:822,%22dne%22:822,%22c%22:822,%22s%22:823,%22ce%22:1434,%22rq%22:1434,%22rp%22:1651,%22rpe%22:2564,%22di%22:7345,%22ds%22:7345,%22de%22:7354,%22dc%22:9640,%22l%22:9640,%22le%22:9644%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&timestamp=1730284689977 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC460INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 180
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          access-control-expose-headers: Date
                                                                                                                                                                                                                          timing-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120114-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC180INData Raw: 7b 22 73 74 6e 22 3a 30 2c 22 65 72 72 22 3a 31 2c 22 69 6e 73 22 3a 31 2c 22 73 70 61 22 3a 31 2c 22 73 72 22 3a 30 2c 22 73 72 73 22 3a 30 2c 22 73 74 22 3a 31 2c 22 73 74 73 22 3a 30 2c 22 61 70 70 22 3a 7b 22 61 67 65 6e 74 73 22 3a 5b 7b 22 65 6e 74 69 74 79 47 75 69 64 22 3a 22 4d 7a 4d 34 4d 6a 6b 7a 4e 6e 78 43 55 6b 39 58 55 30 56 53 66 45 46 51 55 45 78 4a 51 30 46 55 53 55 39 4f 66 44 45 31 4f 44 67 34 4d 6a 6b 30 4d 7a 41 22 7d 5d 2c 22 6e 72 53 65 72 76 65 72 54 69 6d 65 22 3a 31 37 33 30 32 38 34 36 39 30 31 33 37 7d 7d
                                                                                                                                                                                                                          Data Ascii: {"stn":0,"err":1,"ins":1,"spa":1,"sr":0,"srs":0,"st":1,"sts":0,"app":{"agents":[{"entityGuid":"MzM4MjkzNnxCUk9XU0VSfEFQUExJQ0FUSU9OfDE1ODg4Mjk0MzA"}],"nrServerTime":1730284690137}}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          17192.168.2.44984834.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1291OUTGET /data/ptm.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284688840&jzb=eJzdUstu2zAQ_BeebYsiaYkyUBRx00cQIG3QtJeiEGiJVojKS4WkZCeB_z1L2dGtKHoq0Ju0w52dmd0fzyQ8dpqsyE4HRWZk4-zea1cGs8NqmnPKpMiklJzPyGC8CdaVpsYGJmRBeS4yIekyzbMs53yZFVnBZEZZJrkseE6RUlWV7SGMXdC37Yz0rkWC-xA6v0qS_X6_0HUkNqrdKVCNdovK7hJnQEOTvLMQnNn0wUBz0Yd762577YOxAMo4vVC-O7xVI3B1-YZuOd_KXM83dS7mQm-LuaK1nquKVoIV6UYrjqI6ZztPVs-vnuLnX9vS3t-d0tOoe6XAQtlEbXEA2rhRMcQT-AcX544vztZ9Fc5N5-J7GIyzsNMQAVReI-Bsi9ynPFsFTY8PYxuU376S45T6q6_4EKudcshyMWFYqlWIjZwmKU0YZQLJB-08KotxLNiSLWg5Tp0I7tTmatpmOP2Q9Hr54D7e5N_F5-b6yd4iz9ZhAiPoYPhwWRTssH4o1r-eol-P8eGQEW4zaGAYDq5Z07Y-fBrhh15DhdoonuVj0LiuLJfH2XSyrVUxid-f7PL_PNno--xWSobpGF-OSZNVcL3-R1tKpy0JWhx_vgBR8mYC HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 79
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          18192.168.2.44985034.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1041OUTGET /data/guide.js/30bbe2e9-de93-451b-55f2-86e1ee435b97?id=13&jzb=eJyVkU-P2jAQxb-LzyQxdsg_qVqhbQ9cqlbt9oqGZAiWknHk2NBVxXdnDDR7rHqL5s17fr_JH3E2s_HW7TrRCJVXtdRlXuSV3KzLoii13hR1UauqkKqodFXrUoqVgLa1gXw0URiGlQhuYP_J-2lusuxyuaTYxVgDwwgEPbq0tWPmDCH12asl78wheEP9NviTdd8Dzt5YIjAOU5in3y9wF3afP8mj1seqxOTQlXmS47FOQHaYQCvbXNXrA4LmTnbofn2wPGqN6KEDD6JZQOOn-V9YnOef7xOyCxmnAbK072Nlliem-wrjIv4D7un45mwXWv80PYdf6GycpREpChOvsODswNkPngGoD7wYbbR_-yGuy7_4yxUXeTqB45TtovGIDxGNWmZrmSmpcg4_o5u5WTxHqjYqlfv7q9frDRpFrak&v=2.252.0_prod&ct=1730284688842 HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 20
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC870INData Raw: 33 38 36 61 0d 0a 70 65 6e 64 6f 2e 67 75 69 64 65 73 50 61 79 6c 6f 61 64 28 7b 22 67 75 69 64 65 73 22 3a 5b 7b 22 63 72 65 61 74 65 64 42 79 55 73 65 72 22 3a 7b 22 69 64 22 3a 22 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 22 2c 22 66 69 72 73 74 22 3a 22 22 2c 22 6c 61 73 74 22 3a 22 22 2c 22 72 6f 6c 65 22 3a 30 2c 22 75 73 65 72 54 79 70 65 22 3a 22 22 2c 22 68 61 73 4c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 36 39 38 37 36 39 30 37 32 37 31 33 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 55 73 65 72 22 3a 7b 22 69 64 22 3a 22 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 22 2c 22 66 69 72 73 74 22 3a 22 22 2c 22 6c 61 73 74 22 3a 22 22 2c 22 72 6f 6c 65 22 3a 30 2c 22 75 73 65 72 54 79 70 65 22 3a 22 22 2c
                                                                                                                                                                                                                          Data Ascii: 386apendo.guidesPayload({"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1698769072713,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"",
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 61 79 6f 75 74 5f 68 65 69 67 68 74 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 32 37 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 61 79 6f 75 74 5f 77 69 64 74 68 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 32 32 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 63 75 72 73 6f 72 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 22 70 6f 69 6e 74 65 72 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 74 65 78 74 53 69 7a 65 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77
                                                                                                                                                                                                                          Data Ascii: "type":"dimen","value":"0dp"},{"name":"layout_height","type":"dimen","value":"27dp"},{"name":"layout_width","type":"dimen","value":"22dp"},{"name":"cursor","type":"string","value":"pointer"},{"name":"textSize","type":"dimen","value":"0dp"},{"name":"shadow
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 65 6e 64 6f 2d 73 74 61 74 69 63 2d 35 37 36 35 35 38 33 36 33 34 38 32 35 32 31 36 2e 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 34 63 6c 6a 38 6a 68 4f 69 77 72 42 47 4a 37 6c 61 79 63 71 68 78 68 6c 41 51 67 2f 67 75 69 64 65 2d 6d 65 64 69 61 2d 38 31 65 39 39 61 64 31 2d 66 38 36 30 2d 34 39 39 30 2d 62 34 39 66 2d 62 61 36 34 63 35 39 30 62 38 35 64 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 43 6f 6c 6f 72 22 2c 22 74 79 70 65 22 3a 22 63 6f 6c 6f 72 22 2c 22 76 61 6c 75 65 22 3a 22 23 38 38 38 38 38 38 46 46 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 4f 66 66 73 65 74 56 65 72 74 69 63 61 6c 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d
                                                                                                                                                                                                                          Data Ascii: endo-static-5765583634825216.storage.googleapis.com/4clj8jhOiwrBGJ7laycqhxhlAQg/guide-media-81e99ad1-f860-4990-b49f-ba64c590b85d"},{"name":"shadowColor","type":"color","value":"#888888FF"},{"name":"shadowOffsetVertical","type":"dimen","value":"0dp"},{"nam
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 68 61 64 6f 77 22 3a 22 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 20 72 67 62 61 28 31 33 36 2c 20 31 33 36 2c 20 31 33 36 2c 20 31 29 22 2c 22 62 6f 72 64 65 72 22 3a 22 30 70 78 22 2c 22 66 6c 6f 61 74 22 3a 22 6e 6f 6e 65 22 2c 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 3a 22 62 61 73 65 6c 69 6e 65 22 7d 2c 22 63 6c 61 73 73 22 3a 22 5f 70 65 6e 64 6f 2d 62 61 64 67 65 22 7d 2c 22 74 79 70 65 22 3a 22 62 75 74 74 6f 6e 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 63 73 73 22 3a 5b 5d 2c 22 74 79 70 65 22 3a 22 73 74 79 6c 65 22 2c 22 70 72 6f 70 73 22 3a 7b 22 74 79 70 65 22 3a 22 74 65 78 74 2f 63 73 73 22 2c 22 73 63 6f 70 65 64 22 3a 22 73 63 6f 70 65 64 22 7d 7d 2c 7b 22 70 72 6f 70 73 22 3a 7b 22 69 64 22 3a 22 70 65 6e 64 6f 2d 69 6d
                                                                                                                                                                                                                          Data Ascii: hadow":"0px 0px 0px 0px rgba(136, 136, 136, 1)","border":"0px","float":"none","vertical-align":"baseline"},"class":"_pendo-badge"},"type":"button","children":[{"css":[],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-im
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 30 77 4c 6a 55 73 4d 54 4e 44 4d 43 34 31 4c 44 59 75 4d 44 6b 32 4c 44 59 75 4d 44 6b 32 4c 44 41 75 4e 53 77 78 4d 79 77 77 4c 6a 56 6a 4e 69 34 35 4d 44 4d 73 4d 43 77 78 4d 69 34 31 4c 44 55 75 4e 54 6b 32 4c 44 45 79 4c 6a 55 73 4d 54 49 75 4e 57 4d 77 4c 44 59 75 4f 54 41 7a 4c 54 55 75 4e 54 6b 33 4c 44 45 79 4c 6a 55 74 4d 54 49 75 4e 53 77 78 4d 69 34 31 43 67 6b 4a 51 7a 59 75 4d 44 6b 32 4c 44 49 31 4c 6a 55 73 4d 43 34 31 4c 44 45 35 4c 6a 6b 77 4d 79 77 77 4c 6a 55 73 4d 54 4d 69 4c 7a 34 4b 43 54 78 6e 50 67 6f 4a 43 54 78 6a 61 58 4a 6a 62 47 55 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 63 33 52 79 62 32 74 6c 50 53 49 6a 4d 44 41 77 4d 44 41 77 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 41 75 4e 6a 49 31 49
                                                                                                                                                                                                                          Data Ascii: 0wLjUsMTNDMC41LDYuMDk2LDYuMDk2LDAuNSwxMywwLjVjNi45MDMsMCwxMi41LDUuNTk2LDEyLjUsMTIuNWMwLDYuOTAzLTUuNTk3LDEyLjUtMTIuNSwxMi41CgkJQzYuMDk2LDI1LjUsMC41LDE5LjkwMywwLjUsMTMiLz4KCTxnPgoJCTxjaXJjbGUgZmlsbD0ibm9uZSIgc3Ryb2tlPSIjMDAwMDAwIiBzdHJva2Utd2lkdGg9IjAuNjI1I
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 4c 6a 55 33 4e 77 6f 4a 43 55 4d 78 4e 43 34 33 4e 44 49 73 4e 53 34 33 4d 44 59 73 4d 54 51 75 4f 54 51 31 4c 44 59 75 4d 54 59 34 4c 44 45 30 4c 6a 6b 30 4e 53 77 32 4c 6a 63 77 4e 79 49 76 50 67 6f 38 4c 32 63 2b 43 6a 77 76 63 33 5a 6e 50 67 6f 3d 22 2c 22 69 73 4f 6e 6c 79 53 68 6f 77 4f 6e 63 65 22 3a 66 61 6c 73 65 2c 22 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 74 6f 70 2d 72 69 67 68 74 22 2c 22 73 68 6f 77 42 61 64 67 65 4f 6e 6c 79 4f 6e 45 6c 65 6d 65 6e 74 48 6f 76 65 72 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 47 75 69 64 65 4f 6e 42 61 64 67 65 48 6f 76 65 72 22 3a 74 72 75 65 2c 22 77 69 64 74 68 22 3a 31 34 7d 2c 22 63 61 70 70 69 6e 67 22 3a 7b 22 6d 61 78 53 65 73 73 69 6f 6e 49 6d 70 72 65 73 73 69
                                                                                                                                                                                                                          Data Ascii: LjU3NwoJCUMxNC43NDIsNS43MDYsMTQuOTQ1LDYuMTY4LDE0Ljk0NSw2LjcwNyIvPgo8L2c+Cjwvc3ZnPgo=","isOnlyShowOnce":false,"name":"custom","position":"top-right","showBadgeOnlyOnElementHover":false,"showGuideOnBadgeHover":true,"width":14},"capping":{"maxSessionImpressi
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 38 5f 47 31 2d 75 5a 51 6a 64 54 50 48 66 59 67 4a 67 75 78 78 71 4a 6a 37 65 6b 2f 65 78 74 71 39 77 68 4c 4b 4f 4a 36 47 75 69 74 36 34 47 6e 62 62 7a 78 2d 65 4d 2e 67 75 69 64 65 2e 63 73 73 3f 73 68 61 32 35 36 3d 5f 49 4e 46 2d 7a 67 72 63 57 74 62 4c 74 54 42 65 6e 59 31 38 75 4c 59 61 45 69 5a 65 42 72 2d 63 31 32 79 45 79 51 30 75 57 63 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 4a 73 22 3a 22 68 74 74 70 73 3a 2f 2f 70 65 6e 64 6f 2d 73 74 61 74 69 63 2d 35 37 36 35 35 38 33 36 33 34 38 32 35 32 31 36 2e 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 75 69 64 65 2d 63 6f 6e 74 65 6e 74 2f 34 63 6c 6a 38 6a 68 4f 69 77 72 42 47 4a 37 6c 61 79 63 71 68 78 68 6c 41 51 67 2f 38 5f 47 31 2d 75 5a 51 6a 64 54 50 48 66 59 67 4a 67
                                                                                                                                                                                                                          Data Ascii: 8_G1-uZQjdTPHfYgJguxxqJj7ek/extq9whLKOJ6Guit64Gnbbzx-eM.guide.css?sha256=_INF-zgrcWtbLtTBenY18uLYaEiZeBr-c12yEyQ0uWc","contentUrlJs":"https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/4clj8jhOiwrBGJ7laycqhxhlAQg/8_G1-uZQjdTPHfYgJg
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 3a 7b 22 69 64 22 3a 22 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 22 2c 22 66 69 72 73 74 22 3a 22 22 2c 22 6c 61 73 74 22 3a 22 22 2c 22 72 6f 6c 65 22 3a 30 2c 22 75 73 65 72 54 79 70 65 22 3a 22 22 2c 22 68 61 73 4c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 36 31 36 30 38 32 30 30 38 36 34 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 55 73 65 72 22 3a 7b 22 69 64 22 3a 22 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 22 2c 22 66 69 72 73 74 22 3a 22 22 2c 22 6c 61 73 74 22 3a 22 22 2c 22 72 6f 6c 65 22 3a 30 2c 22 75 73 65 72 54 79 70 65 22 3a 22 22 2c 22 68 61 73 4c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 7d 2c 22 6c 61 73 74 55 70 64 61 74 65 64 41 74 22 3a 31 36 32 39 33 38 34 34 33 39 37 34 35 2c 22 61
                                                                                                                                                                                                                          Data Ascii: :{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1616082008640,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"lastUpdatedAt":1629384439745,"a
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 70 61 64 64 69 6e 67 4c 65 66 74 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 43 6f 6c 6f 72 22 2c 22 74 79 70 65 22 3a 22 63 6f 6c 6f 72 22 2c 22 76 61 6c 75 65 22 3a 22 23 38 38 38 38 38 38 46 46 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 4f 66 66 73 65 74 56 65 72 74 69 63 61 6c 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22
                                                                                                                                                                                                                          Data Ascii: paddingLeft","type":"dimen","value":"0dp"},{"name":"paddingRight","type":"dimen","value":"0dp"},{"name":"paddingBottom","type":"dimen","value":"0dp"},{"name":"shadowColor","type":"color","value":"#888888FF"},{"name":"shadowOffsetVertical","type":"dimen","
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1378INData Raw: 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 52 61 64 69 75 73 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 53 70 72 65 61 64 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 61 64 64 69 6e 67 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 61 79 6f 75 74 5f 6d 61 72 67 69 6e 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 74 65 78 74 4c 69 6e 65 48 65 69 67 68 74 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76
                                                                                                                                                                                                                          Data Ascii: ":"0dp"},{"name":"shadowRadius","type":"dimen","value":"0dp"},{"name":"shadowSpread","type":"dimen","value":"0dp"},{"name":"padding","type":"dimen","value":"0"},{"name":"layout_margin","type":"dimen","value":"0"},{"name":"textLineHeight","type":"dimen","v


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          19192.168.2.44984934.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC697OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730284688844&v=2.252.0_prod HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          20192.168.2.44985363.140.62.2224431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC2213OUTGET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s14594384673256?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A8%203%20240&sdid=22846CED5736DB8D-2E01BD30F914A351&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&server=www.editorialmanager.com&events=event27%2Cevent41%2Cevent229%3D7307%2Cevent230&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=D%3DpageName&c2=eman&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c14=7307&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c32=https&v33=eman%3Aanon_guest&c34=4%7C4&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c37=D%3Dv33&c38=2 [TRUNCATED]
                                                                                                                                                                                                                          Host: smetrics.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          expires: Tue, 29 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          last-modified: Thu, 31 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          etag: 3715758078554701824-4618530806383768996
                                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          21192.168.2.44985463.140.62.174431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC484OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=4D6368F454EC41940A4C98A6%40AdobeOrg&mid=24890374648051766733569692860268389370&ts=1730284687882 HTTP/1.1
                                                                                                                                                                                                                          Host: smetrics.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          set-cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370; Path=/; Domain=elsevier.com; Max-Age=63072000; Expires=Fri, 30 Oct 2026 10:38:38 GMT; SameSite=Lax;
                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                          content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                          content-length: 48
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 32 34 38 39 30 33 37 34 36 34 38 30 35 31 37 36 36 37 33 33 35 36 39 36 39 32 38 36 30 32 36 38 33 38 39 33 37 30 22 7d
                                                                                                                                                                                                                          Data Ascii: {"mid":"24890374648051766733569692860268389370"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          22192.168.2.449855162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC886OUTPOST /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=10486&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 577
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC577OUTData Raw: 62 65 6c 2e 37 3b 31 2c 33 2c 2c 38 33 37 2c 38 32 61 2c 32 39 2c 27 69 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 2c 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 72 69 6e 65 6e 67 2f 43 6f 6e 74 72 69 62 75 74 69 6e 67 41 75 74 68 6f 72 51 75 65 73 74 69 6f 6e 6e 61 69 72 65 2e 61 73 70 78 2c 31 2c 31 2c 2c 2c 2c 31 33 2c 21 21 27 32 35 62 62 62 32 36 34 2d 66 39 37 38 2d 34 38 36 62 2d 61 31 37 37 2d 39 36 35 63 34 61 38 32 32 32 65 35 2c 27 31 2c 36 74 62 2c 36 74 62 3b 32 2c 2c 34 65 35 2c 31 38 72 2c 61 2c 62 2c 27 47 45 54 2c 35 6b 2c 27 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 3a 34 34 33 2c 27 2f 72 69 6e 65 6e 67 2f 41 6e 61 6c 79 74 69 63 73 2e 61 73 68 78 2c
                                                                                                                                                                                                                          Data Ascii: bel.7;1,3,,837,82a,29,'initialPageLoad,'https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx,1,1,,,,13,!!'25bbb264-f978-486b-a177-965c4a8222e5,'1,6tb,6tb;2,,4e5,18r,a,b,'GET,5k,'www.editorialmanager.com:443,'/rineng/Analytics.ashx,
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210048-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          23192.168.2.449856162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1014OUTGET /1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=9678&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90&af=err,spa,xhr,stn,ins&ap=39&be=1651&fe=7993&dc=5703&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1730284679171,%22n%22:0,%22r%22:1,%22re%22:820,%22f%22:820,%22dn%22:822,%22dne%22:822,%22c%22:822,%22s%22:823,%22ce%22:1434,%22rq%22:1434,%22rp%22:1651,%22rpe%22:2564,%22di%22:7345,%22ds%22:7345,%22de%22:7354,%22dc%22:9640,%22l%22:9640,%22le%22:9644%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&timestamp=1730284689977 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC396INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 79
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          access-control-expose-headers: Date
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210054-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC79INData Raw: 5b 37 31 2c 20 37 33 2c 20 37 30 2c 20 35 36 2c 20 35 37 2c 20 39 37 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 34 34 2c 20 30 2c 20 30 2c 20 30 2c 20 30 2c 20 31 2c 20 30 2c 20 31 2c 20 30 2c 20 30 2c 20 32 5d
                                                                                                                                                                                                                          Data Ascii: [71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          24192.168.2.44985834.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC453OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1730284688844&v=2.252.0_prod HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:10 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          25192.168.2.44985934.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:10 UTC1047OUTGET /data/ptm.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284688840&jzb=eJzdUstu2zAQ_BeebYsiaYkyUBRx00cQIG3QtJeiEGiJVojKS4WkZCeB_z1L2dGtKHoq0Ju0w52dmd0fzyQ8dpqsyE4HRWZk4-zea1cGs8NqmnPKpMiklJzPyGC8CdaVpsYGJmRBeS4yIekyzbMs53yZFVnBZEZZJrkseE6RUlWV7SGMXdC37Yz0rkWC-xA6v0qS_X6_0HUkNqrdKVCNdovK7hJnQEOTvLMQnNn0wUBz0Yd762577YOxAMo4vVC-O7xVI3B1-YZuOd_KXM83dS7mQm-LuaK1nquKVoIV6UYrjqI6ZztPVs-vnuLnX9vS3t-d0tOoe6XAQtlEbXEA2rhRMcQT-AcX544vztZ9Fc5N5-J7GIyzsNMQAVReI-Bsi9ynPFsFTY8PYxuU376S45T6q6_4EKudcshyMWFYqlWIjZwmKU0YZQLJB-08KotxLNiSLWg5Tp0I7tTmatpmOP2Q9Hr54D7e5N_F5-b6yd4iz9ZhAiPoYPhwWRTssH4o1r-eol-P8eGQEW4zaGAYDq5Z07Y-fBrhh15DhdoonuVj0LiuLJfH2XSyrVUxid-f7PL_PNno--xWSobpGF-OSZNVcL3-R1tKpy0JWhx_vgBR8mYC HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:11 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 83
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          26192.168.2.44986634.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC857OUTGET /data/guide.js/30bbe2e9-de93-451b-55f2-86e1ee435b97?id=13&jzb=eJyVkU-P2jAQxb-LzyQxdsg_qVqhbQ9cqlbt9oqGZAiWknHk2NBVxXdnDDR7rHqL5s17fr_JH3E2s_HW7TrRCJVXtdRlXuSV3KzLoii13hR1UauqkKqodFXrUoqVgLa1gXw0URiGlQhuYP_J-2lusuxyuaTYxVgDwwgEPbq0tWPmDCH12asl78wheEP9NviTdd8Dzt5YIjAOU5in3y9wF3afP8mj1seqxOTQlXmS47FOQHaYQCvbXNXrA4LmTnbofn2wPGqN6KEDD6JZQOOn-V9YnOef7xOyCxmnAbK072Nlliem-wrjIv4D7un45mwXWv80PYdf6GycpREpChOvsODswNkPngGoD7wYbbR_-yGuy7_4yxUXeTqB45TtovGIDxGNWmZrmSmpcg4_o5u5WTxHqjYqlfv7q9frDRpFrak&v=2.252.0_prod&ct=1730284688842 HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:12 GMT
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 54
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 32 65 35 66 0d 0a 70 65 6e 64 6f 2e 67 75 69 64 65 73 50 61 79 6c 6f 61 64 28 7b 22 67 75 69 64 65 73 22 3a 5b 7b 22 63 72 65 61 74 65 64 42 79 55 73 65 72 22 3a 7b 22 69 64 22 3a 22 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 22 2c 22 66 69 72 73 74 22 3a 22 22 2c 22 6c 61 73 74 22 3a 22 22 2c 22 72 6f 6c 65 22 3a 30 2c 22 75 73 65 72 54 79 70 65 22 3a 22 22 2c 22 68 61 73 4c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 72 65 61 74 65 64 41 74 22 3a 31 36 39 38 37 36 39 30 37 32 37 31 33 2c 22 6c 61 73 74 55 70 64 61 74 65 64 42 79 55 73 65 72 22 3a 7b 22 69 64 22 3a 22 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 22 2c 22 66 69 72 73 74 22 3a 22 22 2c 22 6c 61 73 74 22 3a 22 22 2c 22 72 6f 6c 65 22 3a 30 2c 22 75 73 65 72 54 79 70 65 22 3a 22 22 2c
                                                                                                                                                                                                                          Data Ascii: 2e5fpendo.guidesPayload({"guides":[{"createdByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"","hasLoggedIn":false},"createdAt":1698769072713,"lastUpdatedByUser":{"id":"","username":"","first":"","last":"","role":0,"userType":"",
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 22 23 46 46 46 46 46 46 30 30 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 66 72 61 6d 65 57 69 64 74 68 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 61 64 64 69 6e 67 52 69 67 68
                                                                                                                                                                                                                          Data Ascii: men","value":"0dp"},{"name":"background","type":"string","value":"#FFFFFF00"},{"name":"frameWidth","type":"dimen","value":"0dp"},{"name":"paddingBottom","type":"dimen","value":"0dp"},{"name":"paddingLeft","type":"dimen","value":"0dp"},{"name":"paddingRigh
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 22 3a 7b 7d 7d 7d 2c 22 76 69 65 77 73 22 3a 5b 5d 2c 22 77 65 62 22 3a 7b 22 64 6f 6d 43 6c 61 73 73 65 73 22 3a 5b 5d 2c 22 64 6f 6d 49 64 22 3a 22 70 65 6e 64 6f 2d 69 6d 61 67 65 2d 62 61 64 67 65 2d 64 31 66 37 66 39 63 63 22 2c 22 70 73 65 75 64 6f 53 74 79 6c 65 73 22 3a 5b 5d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 49 64 22 3a 22 64 35 66 34 62 34 31 64 2d 39 30 35 37 2d 34 62 65 62 2d 38 65 61 32 2d 62 34 62 63 64 62 33 65 31 39 63 30 22 7d 2c 22 77 69 64 67 65 74 22 3a 22 69 6e 73 65 72 74 2e 69 6f 2e 49 6d 61 67 65 56 69 65 77 22 7d 5d 2c 22 77 65 62 22 3a 7b 22 61 72 69 61 4c 61 62 65 6c 22 3a 22 22 2c 22 64 6f 6d 43 6c 61 73 73 65 73 22 3a 5b 5d 2c 22 64 6f 6d 49 64 22 3a 22 70 65 6e 64 6f 2d 62 61 64 67 65 2d 34 63 6c 6a 38 6a 68 4f 69 77 72
                                                                                                                                                                                                                          Data Ascii: ":{}}},"views":[],"web":{"domClasses":[],"domId":"pendo-image-badge-d1f7f9cc","pseudoStyles":[],"translationId":"d5f4b41d-9057-4beb-8ea2-b4bcdb3e19c0"},"widget":"insert.io.ImageView"}],"web":{"ariaLabel":"","domClasses":[],"domId":"pendo-badge-4clj8jhOiwr
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 77 72 42 47 4a 37 6c 61 79 63 71 68 78 68 6c 41 51 67 2f 67 75 69 64 65 2d 6d 65 64 69 61 2d 38 31 65 39 39 61 64 31 2d 66 38 36 30 2d 34 39 39 30 2d 62 34 39 66 2d 62 61 36 34 63 35 39 30 62 38 35 64 22 2c 22 61 6c 74 22 3a 22 22 2c 22 64 61 74 61 2d 5f 70 65 6e 64 6f 2d 69 6d 61 67 65 2d 31 22 3a 22 22 2c 22 63 6c 61 73 73 22 3a 22 5f 70 65 6e 64 6f 2d 69 6d 61 67 65 20 5f 70 65 6e 64 6f 2d 62 61 64 67 65 2d 69 6d 61 67 65 22 7d 2c 22 74 79 70 65 22 3a 22 69 6d 67 22 7d 5d 7d 2c 22 68 65 69 67 68 74 22 3a 31 34 2c 22 69 6d 61 67 65 55 72 6c 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 44 39 34 62 57 77 67 64 6d 56 79 63 32 6c 76 62 6a 30 69 4d 53 34 77 49 69 42 6c 62 6d 4e 76 5a 47 6c 75 5a 7a 30 69 64 58 52
                                                                                                                                                                                                                          Data Ascii: wrBGJ7laycqhxhlAQg/guide-media-81e99ad1-f860-4990-b49f-ba64c590b85d","alt":"","data-_pendo-image-1":"","class":"_pendo-image _pendo-badge-image"},"type":"img"}]},"height":14,"imageUrl":"data:image/svg+xml;base64,PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXR
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 41 75 4d 44 67 32 4c 44 41 75 4d 7a 67 32 4c 54 41 75 4d 6a 41 35 4c 44 41 75 4e 44 63 35 4c 54 41 75 4d 7a 63 78 59 7a 41 75 4d 44 6b 30 4c 54 41 75 4d 54 59 78 4c 44 41 75 4d 54 4d 33 4c 54 41 75 4d 7a 59 34 4c 44 41 75 4d 54 4d 33 4c 54 41 75 4e 6a 4d 79 64 69 30 32 4c 6a 49 77 4e 32 4d 77 4c 54 41 75 4d 6a 51 33 4c 54 41 75 4d 44 55 32 4c 54 41 75 4e 44 59 33 4c 54 41 75 4d 54 63 74 4d 43 34 32 4e 54 51 4b 43 51 6c 6a 4c 54 41 75 4d 54 45 78 4c 54 41 75 4d 54 6b 74 4d 43 34 79 4e 54 51 74 4d 43 34 7a 4e 43 30 77 4c 6a 51 79 4e 53 30 77 4c 6a 51 31 4e 57 4d 74 4d 43 34 78 4d 6a 63 74 4d 43 34 77 4f 44 55 74 4d 43 34 7a 4d 6a 4d 74 4d 43 34 78 4e 6a 6b 74 4d 43 34 31 4f 44 49 74 4d 43 34 79 4e 44 5a 6a 4c 54 41 75 4d 6a 55 35 4c 54 41 75 4d 44 63 32 4c
                                                                                                                                                                                                                          Data Ascii: AuMDg2LDAuMzg2LTAuMjA5LDAuNDc5LTAuMzcxYzAuMDk0LTAuMTYxLDAuMTM3LTAuMzY4LDAuMTM3LTAuNjMydi02LjIwN2MwLTAuMjQ3LTAuMDU2LTAuNDY3LTAuMTctMC42NTQKCQljLTAuMTExLTAuMTktMC4yNTQtMC4zNC0wLjQyNS0wLjQ1NWMtMC4xMjctMC4wODUtMC4zMjMtMC4xNjktMC41ODItMC4yNDZjLTAuMjU5LTAuMDc2L
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 22 65 6e 2d 55 53 22 2c 22 72 65 63 75 72 72 65 6e 63 65 22 3a 30 2c 22 72 65 63 75 72 72 65 6e 63 65 45 6c 69 67 69 62 69 6c 69 74 79 57 69 6e 64 6f 77 22 3a 30 2c 22 72 65 73 65 74 41 74 22 3a 30 2c 22 70 75 62 6c 69 73 68 65 64 41 74 22 3a 31 36 39 39 39 38 33 33 31 38 37 31 30 2c 22 70 75 62 6c 69 73 68 65 64 45 76 65 72 22 3a 74 72 75 65 2c 22 63 75 72 72 65 6e 74 46 69 72 73 74 45 6c 69 67 69 62 6c 65 54 6f 42 65 53 65 65 6e 41 74 22 3a 31 36 39 39 39 38 33 33 31 38 37 31 30 2c 22 69 73 54 6f 70 4c 65 76 65 6c 22 3a 66 61 6c 73 65 2c 22 69 73 4d 6f 64 75 6c 65 22 3a 66 61 6c 73 65 2c 22 65 64 69 74 6f 72 54 79 70 65 22 3a 22 76 69 73 75 61 6c 44 65 73 69 67 6e 53 74 75 64 69 6f 22 2c 22 64 65 70 65 6e 64 65 6e 74 4d 65 74 61 64 61 74 61 22 3a 5b 5d
                                                                                                                                                                                                                          Data Ascii: "en-US","recurrence":0,"recurrenceEligibilityWindow":0,"resetAt":0,"publishedAt":1699983318710,"publishedEver":true,"currentFirstEligibleToBeSeenAt":1699983318710,"isTopLevel":false,"isModule":false,"editorType":"visualDesignStudio","dependentMetadata":[]
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 36 47 37 58 76 70 52 66 75 4e 43 48 31 39 55 53 4c 77 55 5f 74 7a 31 4a 4d 2e 62 75 69 6c 64 69 6e 67 42 6c 6f 63 6b 73 2e 6a 73 6f 6e 22 2c 22 64 6f 6d 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 65 6e 64 6f 2d 73 74 61 74 69 63 2d 35 37 36 35 35 38 33 36 33 34 38 32 35 32 31 36 2e 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 75 69 64 65 2d 63 6f 6e 74 65 6e 74 2f 34 63 6c 6a 38 6a 68 4f 69 77 72 42 47 4a 37 6c 61 79 63 71 68 78 68 6c 41 51 67 2f 38 5f 47 31 2d 75 5a 51 6a 64 54 50 48 66 59 67 4a 67 75 78 78 71 4a 6a 37 65 6b 2f 6a 68 51 69 59 70 45 47 61 36 66 72 46 67 6b 45 65 72 64 63 67 53 74 33 6b 65 45 2e 64 6f 6d 2e 6a 73 6f 6e 3f 73 68 61 32 35 36 3d 59 7a 35 35 48 42 73 69 7a 45 42 5a 37 44 67 50 58 67 42 48 36 51 79
                                                                                                                                                                                                                          Data Ascii: 6G7XvpRfuNCH19USLwU_tz1JM.buildingBlocks.json","domUrl":"https://pendo-static-5765583634825216.storage.googleapis.com/guide-content/4clj8jhOiwrBGJ7laycqhxhlAQg/8_G1-uZQjdTPHfYgJguxxqJj7ek/jhQiYpEGa6frFgkEerdcgSt3keE.dom.json?sha256=Yz55HBsizEBZ7DgPXgBH6Qy
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 6f 72 69 74 79 22 3a 2d 37 37 2c 22 73 68 61 72 65 64 53 65 72 76 69 63 65 56 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 39 39 22 2c 22 63 61 70 70 69 6e 67 22 3a 7b 22 6d 61 78 53 65 73 73 69 6f 6e 49 6d 70 72 65 73 73 69 6f 6e 73 22 3a 31 2c 22 6d 61 78 49 6d 70 72 65 73 73 69 6f 6e 73 22 3a 31 7d 2c 22 62 61 64 67 65 22 3a 7b 22 62 62 4a 73 6f 6e 22 3a 7b 22 77 69 64 67 65 74 22 3a 22 4c 69 6e 65 61 72 4c 61 79 6f 75 74 22 2c 22 69 64 22 3a 22 69 6e 73 65 72 74 5f 76 69 73 75 61 6c 5f 6d 61 69 6e 5f 6c 61 79 6f 75 74 22 2c 22 77 65 62 22 3a 7b 22 64 6f 6d 43 6c 61 73 73 65 73 22 3a 5b 5d 2c 22 70 73 65 75 64 6f 53 74 79 6c 65 73 22 3a 5b 5d 2c 22 64 6f 6d 49 64 22 3a 22 70 65 6e 64 6f 2d 62 61 64 67 65 2d 37 5f 78 62 4c 4c 5f 50 34 6c 5a 43 6d 79 46 6a 33
                                                                                                                                                                                                                          Data Ascii: ority":-77,"sharedServiceVersion":"3.0.99","capping":{"maxSessionImpressions":1,"maxImpressions":1},"badge":{"bbJson":{"widget":"LinearLayout","id":"insert_visual_main_layout","web":{"domClasses":[],"pseudoStyles":[],"domId":"pendo-badge-7_xbLL_P4lZCmyFj3
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC855INData Raw: 73 65 72 74 5f 76 69 73 75 61 6c 5f 69 6d 61 67 65 22 2c 22 77 65 62 22 3a 7b 22 64 6f 6d 43 6c 61 73 73 65 73 22 3a 5b 5d 2c 22 70 73 65 75 64 6f 53 74 79 6c 65 73 22 3a 5b 5d 2c 22 64 6f 6d 49 64 22 3a 22 70 65 6e 64 6f 2d 69 6d 61 67 65 2d 62 61 64 67 65 2d 31 61 66 30 30 61 34 33 22 2c 22 73 65 6d 61 6e 74 69 63 54 61 67 22 3a 22 69 6e 70 75 74 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 77 72 61 70 70 65 72 22 3a 7b 22 74 79 70 65 22 3a 22 64 69 76 22 2c 22 70 72 6f 70 73 22 3a 7b 22 64 61 74 61 2d 69 6d 67 2d 69 64 22 3a 22 70 65 6e 64 6f 2d 69 6d 61 67 65 2d 62 61 64 67 65 2d 31 61 66 30 30 61 34 33 22 2c 22 69 64 22 3a 22 70 65 6e 64 6f 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 2d 32 33 64 30 65 33 63 63 22 2c 22 63 6c 61 73 73 22 3a 22
                                                                                                                                                                                                                          Data Ascii: sert_visual_image","web":{"domClasses":[],"pseudoStyles":[],"domId":"pendo-image-badge-1af00a43","semanticTag":"input","type":"image","wrapper":{"type":"div","props":{"data-img-id":"pendo-image-badge-1af00a43","id":"pendo-image-wrapper-23d0e3cc","class":"
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC1378INData Raw: 32 30 30 30 0d 0a 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 52 61 64 69 75 73 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 73 68 61 64 6f 77 53 70 72 65 61 64 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 64 70 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 61 64 64 69 6e 67 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 61 79 6f 75 74 5f 6d 61 72 67 69 6e 22 2c 22 74 79 70 65 22 3a 22 64 69 6d 65 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 74 65 78 74 4c 69 6e 65 48 65
                                                                                                                                                                                                                          Data Ascii: 2000e":"dimen","value":"0dp"},{"name":"shadowRadius","type":"dimen","value":"0dp"},{"name":"shadowSpread","type":"dimen","value":"0dp"},{"name":"padding","type":"dimen","value":"0"},{"name":"layout_margin","type":"dimen","value":"0"},{"name":"textLineHe


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          27192.168.2.449868162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC616OUTGET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=10486&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:12 GMT
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210138-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          28192.168.2.44986763.140.62.174431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC2032OUTGET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s14594384673256?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A8%203%20240&sdid=22846CED5736DB8D-2E01BD30F914A351&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&server=www.editorialmanager.com&events=event27%2Cevent41%2Cevent229%3D7307%2Cevent230&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=D%3DpageName&c2=eman&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c14=7307&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c32=https&v33=eman%3Aanon_guest&c34=4%7C4&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c37=D%3Dv33&c38=2 [TRUNCATED]
                                                                                                                                                                                                                          Host: smetrics.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:12 GMT
                                                                                                                                                                                                                          expires: Tue, 29 Oct 2024 10:38:12 GMT
                                                                                                                                                                                                                          last-modified: Thu, 31 Oct 2024 10:38:12 GMT
                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          set-cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370; Path=/; Domain=elsevier.com; Max-Age=63072000; Expires=Fri, 30 Oct 2026 10:38:38 GMT;
                                                                                                                                                                                                                          set-cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370; Path=/; Domain=elsevier.com; Max-Age=63072000; Expires=Fri, 30 Oct 2026 10:38:38 GMT;
                                                                                                                                                                                                                          etag: 3715758084566646784-4618504391789594810
                                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          29192.168.2.449880162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC839OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=21236&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&pve=1 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 2052
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:12 UTC2052OUTData Raw: 7b 22 65 72 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 73 74 61 63 6b 48 61 73 68 22 3a 2d 31 31 38 38 32 38 36 31 38 33 2c 22 65 78 63 65 70 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 72 72 6f 72 22 2c 22 72 65 71 75 65 73 74 5f 75 72 69 22 3a 22 2f 72 69 6e 65 6e 67 2f 44 65 66 61 75 6c 74 2e 61 73 70 78 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 2e 66 6e 2e 6c 6f 61 64 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 22 73 74 61 63 6b 5f 74 72 61 63 65 22 3a 22 45 72 72 6f 72 3a 20 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 2e 66 6e 2e 6c 6f 61 64 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 5c 6e 20 20 20 20 61 74 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 20 28 68 74 74 70 73 3a 2f 2f 77 77
                                                                                                                                                                                                                          Data Ascii: {"err":[{"params":{"stackHash":-1188286183,"exceptionClass":"Error","request_uri":"/rineng/Default.aspx","message":"JQMIGRATE: jQuery.fn.load() is deprecated","stack_trace":"Error: JQMIGRATE: jQuery.fn.load() is deprecated\n at console.warn (https://ww
                                                                                                                                                                                                                          2024-10-30 10:38:13 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:12 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120138-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:13 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          30192.168.2.449881162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:13 UTC568OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=21236&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153&pve=1 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:13 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:13 GMT
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210066-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:13 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          31192.168.2.449896162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:20 UTC889OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=20477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 1668
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:20 UTC1668OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 72 69 6e 65 6e 67 2f 41 6e 61 6c 79 74 69 63 73 2e 61 73 68 78 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 33 37 32 7d 2c 22 64 75 72 61 74 69 6f 6e 22 3a 7b 22 74 22 3a 31 36 32 31 7d 2c 22
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"GET","hostname":"www.editorialmanager.com","port":"443","protocol":"https","host":"www.editorialmanager.com:443","pathname":"/rineng/Analytics.ashx","status":200},"metrics":{"count":1,"rxSize":{"t":372},"duration":{"t":1621},"
                                                                                                                                                                                                                          2024-10-30 10:38:21 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:21 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210164-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:21 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          32192.168.2.449897162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:21 UTC618OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=20477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:21 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:21 GMT
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          x-served-by: cache-dfw-ktki8620077-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:21 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          33192.168.2.449899162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:22 UTC832OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=31248&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 308
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:22 UTC308OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 6a 73 65 72 72 6f 72 73 2f 31 2f 4e 52 4a 53 2d 62 62 66 35 35 62 64 65 65 35 66 35 39 65 64 36 34 37 35 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 74 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 30 35 32 7d 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 34 7d 2c 22 64 75 72 61 74 69
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/jserrors/1/NRJS-bbf55bdee5f59ed6475","status":200},"metrics":{"count":1,"txSize":{"t":2052},"rxSize":{"t":24},"durati
                                                                                                                                                                                                                          2024-10-30 10:38:23 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:22 GMT
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120075-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:23 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          34192.168.2.449902162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:23 UTC562OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=31248&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:23 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:23 GMT
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-served-by: cache-dfw-ktki8620025-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:23 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          35192.168.2.44990334.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:24 UTC1220OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284702918&jzb=eJw9kF-P0zAQxL-Ln5vWSdw4qYQQvapwFAFHOU4CoWoTb1JDYqf-k5Se7rufm0o8en-z65n59Uzcvx7JijReCtwjKjIjg7TSaXOQIoCE5QVNOctYTpcxzzKepsusyIokz2iS5WlepJyGLagq7ZWbtpRv2xkpjR4tmoOTXfgi5ilNcsZpwmI6I9604frRud6uFotxHOcorr9KaDtQ0KCZV7pbGKlQNYs7rZyRpXdSNe-8O2rz4NE6qZUCaXAOtj-_hQncb97QOk3rnGNUCs4ihnURARUYQUUrlhRxiZAGx73RvSWr51v4W9xDaU09fPy0E5EeN98u-7yrmhrqamvDxk1oHfY39fEJNwnl7Z-vsB2zLs70-ufd0-P6lOdBbRCsVkFWgmgwDFpQjQ_RwghV9LifRtYdfC_AoTiAu9aUxJQzSpeh3BkR3sA1ZgAvwTEYVO47lPf_S3a3B4l3y5N5_5n_YF-a3UU_hNu1gQ4naNSw3RRFcl6fivXfy9WLRWvD3Qm3mWrUMJxNs6atOH-Y8MmjqoLV5cvvVz3Rsd8 HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:24 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:24 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 163
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:24 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          36192.168.2.44990534.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:25 UTC976OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284702918&jzb=eJw9kF-P0zAQxL-Ln5vWSdw4qYQQvapwFAFHOU4CoWoTb1JDYqf-k5Se7rufm0o8en-z65n59Uzcvx7JijReCtwjKjIjg7TSaXOQIoCE5QVNOctYTpcxzzKepsusyIokz2iS5WlepJyGLagq7ZWbtpRv2xkpjR4tmoOTXfgi5ilNcsZpwmI6I9604frRud6uFotxHOcorr9KaDtQ0KCZV7pbGKlQNYs7rZyRpXdSNe-8O2rz4NE6qZUCaXAOtj-_hQncb97QOk3rnGNUCs4ihnURARUYQUUrlhRxiZAGx73RvSWr51v4W9xDaU09fPy0E5EeN98u-7yrmhrqamvDxk1oHfY39fEJNwnl7Z-vsB2zLs70-ufd0-P6lOdBbRCsVkFWgmgwDFpQjQ_RwghV9LifRtYdfC_AoTiAu9aUxJQzSpeh3BkR3sA1ZgAvwTEYVO47lPf_S3a3B4l3y5N5_5n_YF-a3UU_hNu1gQ4naNSw3RRFcl6fivXfy9WLRWvD3Qm3mWrUMJxNs6atOH-Y8MmjqoLV5cvvVz3Rsd8 HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:25 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:25 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 166
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:25 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          37192.168.2.449907162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:30 UTC888OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=30479&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 308
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:30 UTC308OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 6a 73 65 72 72 6f 72 73 2f 31 2f 4e 52 4a 53 2d 62 62 66 35 35 62 64 65 65 35 66 35 39 65 64 36 34 37 35 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 74 78 53 69 7a 65 22 3a 7b 22 74 22 3a 31 36 36 38 7d 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 34 7d 2c 22 64 75 72 61 74 69
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/jserrors/1/NRJS-bbf55bdee5f59ed6475","status":200},"metrics":{"count":1,"txSize":{"t":1668},"rxSize":{"t":24},"durati
                                                                                                                                                                                                                          2024-10-30 10:38:31 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:31 GMT
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120114-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:31 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          38192.168.2.449908162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:31 UTC618OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=30479&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:31 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:31 GMT
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120144-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:31 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          39192.168.2.449909162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:32 UTC830OUTPOST /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41234&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 317
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:32 UTC317OUTData Raw: 62 65 6c 2e 36 3b 65 2c 27 66 70 2c 35 77 72 2c 34 3b 35 2c 27 6e 65 74 2d 65 74 79 70 65 2c 27 34 67 3b 36 2c 27 6e 65 74 2d 72 74 74 2c 32 30 30 2e 3b 36 2c 27 6e 65 74 2d 64 6c 69 6e 6b 2c 34 2e 33 35 3b 36 2c 27 63 6c 73 2c 30 2e 30 30 39 32 37 35 35 39 36 36 34 33 38 38 37 33 38 35 3b 65 2c 27 66 63 70 2c 35 77 72 2c 37 3b 36 2c 27 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 2c 34 31 36 39 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 3b 36 2c 27 66 69 72 73 74 42 79 74 65 54 6f 46 43 50 2c 33 34 38 39 2e 35 3b 35 2c 27 6c 6f 61 64 53 74 61 74 65 2c 27 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 3b 35 2c 31 2c 32 3b 36 2c 33 2c 32 30 30 2e 3b 36 2c 34 2c 34 2e 33 35 3b 36 2c 35 2c 30 2e 30 30 39 32 37 35 35 39 36 36 34 33 38 38 37 33 38 35 3b
                                                                                                                                                                                                                          Data Ascii: bel.6;e,'fp,5wr,4;5,'net-etype,'4g;6,'net-rtt,200.;6,'net-dlink,4.35;6,'cls,0.009275596643887385;e,'fcp,5wr,7;6,'timeToFirstByte,4169.8000000000175;6,'firstByteToFCP,3489.5;5,'loadState,'dom-content-loaded;5,1,2;6,3,200.;6,4,4.35;6,5,0.009275596643887385;
                                                                                                                                                                                                                          2024-10-30 10:38:33 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:32 GMT
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210079-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:33 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          40192.168.2.449910162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:32 UTC832OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41252&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 307
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:32 UTC307OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 6a 73 65 72 72 6f 72 73 2f 31 2f 4e 52 4a 53 2d 62 62 66 35 35 62 64 65 65 35 66 35 39 65 64 36 34 37 35 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 74 78 53 69 7a 65 22 3a 7b 22 74 22 3a 33 30 38 7d 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 34 7d 2c 22 64 75 72 61 74 69 6f
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/jserrors/1/NRJS-bbf55bdee5f59ed6475","status":200},"metrics":{"count":1,"txSize":{"t":308},"rxSize":{"t":24},"duratio
                                                                                                                                                                                                                          2024-10-30 10:38:33 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:33 GMT
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210123-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:33 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          41192.168.2.449911162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:34 UTC560OUTGET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41234&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:34 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:34 GMT
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210169-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:34 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          42192.168.2.449912162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:34 UTC562OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=41252&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:34 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:34 GMT
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210133-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:34 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          43192.168.2.44991313.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:39 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:39 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:39 GMT
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                          Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                          ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                          x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103839Z-17fbfdc98bbzsht4r5d3e0kyc00000000770000000001em9
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:39 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                          2024-10-30 10:38:39 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          44192.168.2.449914162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC886OUTPOST /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 656
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC656OUTData Raw: 62 65 6c 2e 36 3b 65 2c 27 66 70 2c 36 74 62 2c 34 3b 35 2c 27 6e 65 74 2d 65 74 79 70 65 2c 27 34 67 3b 36 2c 27 6e 65 74 2d 72 74 74 2c 32 30 30 2e 3b 36 2c 27 6e 65 74 2d 64 6c 69 6e 6b 2c 34 2e 33 35 3b 36 2c 27 63 6c 73 2c 30 2e 3b 65 2c 27 66 63 70 2c 36 74 62 2c 37 3b 36 2c 27 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 2c 31 36 35 30 2e 38 39 39 39 39 39 39 39 39 39 39 34 32 3b 36 2c 27 66 69 72 73 74 42 79 74 65 54 6f 46 43 50 2c 37 31 38 31 2e 3b 35 2c 27 6c 6f 61 64 53 74 61 74 65 2c 27 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 3b 35 2c 31 2c 32 3b 36 2c 33 2c 32 30 30 2e 3b 36 2c 34 2c 34 2e 33 35 3b 36 2c 35 2c 30 2e 3b 65 2c 27 6c 6f 61 64 2c 37 66 77 2c 34 3b 35 2c 31 2c 32 3b 36 2c 33 2c 32 30 30 2e 3b 36 2c 34 2c 34 2e 33 35
                                                                                                                                                                                                                          Data Ascii: bel.6;e,'fp,6tb,4;5,'net-etype,'4g;6,'net-rtt,200.;6,'net-dlink,4.35;6,'cls,0.;e,'fcp,6tb,7;6,'timeToFirstByte,1650.8999999999942;6,'firstByteToFCP,7181.;5,'loadState,'dom-content-loaded;5,1,2;6,3,200.;6,4,4.35;6,5,0.;e,'load,7fw,4;5,1,2;6,3,200.;6,4,4.35
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:40 GMT
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120099-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          45192.168.2.449915162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC888OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40480&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 307
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC307OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 6a 73 65 72 72 6f 72 73 2f 31 2f 4e 52 4a 53 2d 62 62 66 35 35 62 64 65 65 35 66 35 39 65 64 36 34 37 35 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 74 78 53 69 7a 65 22 3a 7b 22 74 22 3a 33 30 38 7d 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 34 7d 2c 22 64 75 72 61 74 69 6f
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/jserrors/1/NRJS-bbf55bdee5f59ed6475","status":200},"metrics":{"count":1,"txSize":{"t":308},"rxSize":{"t":24},"duratio
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:40 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120024-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          46192.168.2.449916162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC883OUTPOST /ins/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40492&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 344
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:40 UTC344OUTData Raw: 7b 22 69 6e 73 22 3a 5b 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 30 32 38 34 37 30 32 32 30 39 2c 22 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 72 69 6e 65 6e 67 2f 43 6f 6e 74 72 69 62 75 74 69 6e 67 41 75 74 68 6f 72 51 75 65 73 74 69 6f 6e 6e 61 69 72 65 2e 61 73 70 78 22 2c 22 63 75 72 72 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 64 69 74 6f 72 69 61 6c 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 72 69 6e 65 6e 67 2f 43 6f 6e 74 72 69 62 75 74 69 6e 67 41 75 74 68 6f 72 51 75 65 73 74 69 6f 6e 6e 61 69 72 65 2e 61 73 70 78 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 22 55 73 65 72 41 63 74 69 6f 6e 22 2c 22 61 63 74 69 6f 6e 22 3a 22 66 6f 63 75
                                                                                                                                                                                                                          Data Ascii: {"ins":[{"timestamp":1730284702209,"pageUrl":"https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx","currentUrl":"https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx","eventType":"UserAction","action":"focu
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC277INHTTP/1.1 204
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:40 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120051-DFW


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          47192.168.2.44992113.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:41 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                          x-ms-request-id: 63125a57-c01e-0046-4226-262db9000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103841Z-r1755647c66f4bf880huw27dwc00000009bg0000000014yg
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          48192.168.2.44991813.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:41 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                          x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103841Z-17fbfdc98bbp77nqf5g2c5aavs00000007gg0000000045ck
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          49192.168.2.44991913.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:41 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                          x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103841Z-17fbfdc98bb2xwflv0w9dps90c00000008qg0000000051vr
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          50192.168.2.44992013.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:41 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                          x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103841Z-r1755647c665dwkwce4e7gadz000000008rg00000000304c
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          51192.168.2.44991713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:41 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                          x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103841Z-17fbfdc98bblzxqcphe71tp4qw00000003b00000000021v4
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          52192.168.2.449922162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC618OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40480&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:41 GMT
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120131-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          53192.168.2.449923162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC616OUTGET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=40477&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:41 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210164-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:41 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          54192.168.2.44992413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:42 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                          x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103842Z-r1755647c66tgwsmrrc4e69sk000000007ag00000000004a
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          55192.168.2.44992513.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:42 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                          x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103842Z-17fbfdc98bb2cvg4m0cmab3ecw00000006rg000000000vdx
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          56192.168.2.44992613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:42 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                          x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103842Z-r1755647c66pzcrw3ktqe96x2s0000000930000000005ybc
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          57192.168.2.44992813.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:42 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                          x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103842Z-17fbfdc98bbvvplhck7mbap4bw00000009mg000000001vzd
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          58192.168.2.44992713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:42 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                          x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103842Z-r1755647c66vpf8fnbgmzm21hs00000008wg0000000024ry
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          59192.168.2.449933162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC832OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=51256&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 603
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:42 UTC603OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 65 76 65 6e 74 73 2f 31 2f 4e 52 4a 53 2d 62 62 66 35 35 62 64 65 65 35 66 35 39 65 64 36 34 37 35 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 74 78 53 69 7a 65 22 3a 7b 22 74 22 3a 33 31 37 7d 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 34 7d 2c 22 64 75 72 61 74 69 6f 6e 22
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/events/1/NRJS-bbf55bdee5f59ed6475","status":200},"metrics":{"count":1,"txSize":{"t":317},"rxSize":{"t":24},"duration"
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:42 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120025-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          60192.168.2.44992913.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                          x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-17fbfdc98bbjwdgn5g1mr5hcxn00000005y00000000005hy
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          61192.168.2.44993113.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                          x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-17fbfdc98bbvvplhck7mbap4bw00000009h000000000492e
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          62192.168.2.44993013.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                          x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-r1755647c66hpt4fmfneq8rup80000000560000000001mb2
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          63192.168.2.44993213.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                          x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-r1755647c66t77qv3m6k1gb3zw00000007eg000000006tun
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          64192.168.2.44993413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                          x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-17fbfdc98bbvvplhck7mbap4bw00000009pg000000000kpk
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          65192.168.2.449935162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC562OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=51256&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120114-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          66192.168.2.44993613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                          x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-r1755647c66mrgwz6d897uymaw00000001x0000000000w6n
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          67192.168.2.44993913.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                          x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-r1755647c66kcsqh9hy6eyp6kw000000062g000000004x3e
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          68192.168.2.44993713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                          x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103844Z-17fbfdc98bb9xxzfyggrfrbqmw000000079g000000000q8x
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          69192.168.2.44993813.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:43 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:43 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                          x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103843Z-r1755647c66tsn7nz9wda692z0000000067g000000004wpy
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          70192.168.2.44994013.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                          x-ms-request-id: bb58e6ef-e01e-000c-4187-288e36000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103844Z-r1755647c66tgwsmrrc4e69sk0000000074g00000000622a
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          71192.168.2.44994163.140.62.2224431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC2012OUTGET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s11811694982523?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A43%203%20240&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&events=event22&c2=eman&c3=cta%20click&l3=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c19=eman%3Acontributingauthorquestionnaire&v21=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&c32=https&v32=D%3Dc19&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c36=D%3Dl3 [TRUNCATED]
                                                                                                                                                                                                                          Host: smetrics.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          expires: Tue, 29 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          last-modified: Thu, 31 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          etag: 3715758153074409472-4618603184636000676
                                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          72192.168.2.44994213.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                          x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103844Z-r1755647c664nptf1txg2psens00000006vg000000000ng0
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          73192.168.2.44994313.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                          x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103844Z-r1755647c668lcmr2va34xxa5s00000006ng000000001v5c
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          74192.168.2.44994513.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                          x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103844Z-17fbfdc98bbz4mxcabnudsmquw000000071g0000000005af
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          75192.168.2.44994613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                          x-ms-request-id: c80232df-501e-00a3-48ae-26c0f2000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103844Z-r1755647c66ss75qkr31zpy1kc00000007h0000000004hwu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          76192.168.2.44994713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:44 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:44 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                          x-ms-request-id: 2d06c87c-b01e-0021-139b-27cab7000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103844Z-17fbfdc98bb8lw78ye6qppf97g00000008gg0000000006yb
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          77192.168.2.44994834.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC1260OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284723898&jzb=eJylkl9vmzwUxr-LryFx-GPjSNPepFG7LlOrpvRdpamKDBiwBjbxH6Cp8t3rhO5id5V2h_Wc5zy_cw6_3oB57RhYgsrygq1yw3tuXoEHeq65kWrPCycGUUJgiCMUJTBeYIRwGMaIIBIkCAYoCRMSYuhcNM-lFebiErZpPJApOWim9oa3LmaBQxgkEQ6cn3jAqsZ1r43p9HI-H4ZhxopzKqdNSwWtmJrlsp0rLpio5ldSGMUza7ioVtbUUj1Ypg2XQlCu2IzqbvxKL8Lt5gssw7BMMPOzAkd-xEriU1gwn-YwjwKyyBgNHXGnZKfB8m1awDTuPtOq7L__2Ba-HDa742PS5lVJy_xaO8dUqA3rPlNt-Z41rGUfSwGoGKIx1WbxjOr2aifqlP-Mn7txtRv--3Snj5utn9L0_u5viboTSuEmcqedvl2hruVwc8b-g3_7LyinFw8UVtGpeQBJDD3QUFFZdzHXlwn_6RGc3G6pckgpzc5x0-9gpgdYbOODurnD_0f31fYoHxxYqWg7gSnRX28ICcb1gax_H8_Ummnt4i5yg0Ql-n5U1Ro2xfjtIh8sE7lLx6eXd7o58mg HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:45 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 122
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          78192.168.2.44995113.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:45 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                          x-ms-request-id: 0883ffbf-f01e-001f-3811-295dc8000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103845Z-r1755647c66vkwr5neys93e0h400000007b00000000079s0
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          79192.168.2.44995013.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:45 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                          x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103845Z-r1755647c66z67vn9nc21z11a800000007dg000000000ftk
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          80192.168.2.44995213.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:45 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                          x-ms-request-id: 1089ebf2-001e-0028-530d-27c49f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103845Z-r1755647c666qwwlm3r555dyqc000000086g000000001e15
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          81192.168.2.44995313.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:45 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                          x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103845Z-r1755647c66z4xgb5rng8h32e800000006w0000000003gqz
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          82192.168.2.44995413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:45 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                          x-ms-request-id: ae9ca414-101e-008d-470d-2692e5000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103845Z-17fbfdc98bbwj6cp6df5812g4s00000009b00000000057f6
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          83192.168.2.44995563.140.62.174431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:45 UTC1831OUTGET /b/ss/elsevier-global-prod,elsevier-aries-global-prod/1/JS-2.25.0-LDQM/s11811694982523?AQB=1&ndh=1&pf=1&t=30%2F9%2F2024%206%3A38%3A43%203%20240&mid=24890374648051766733569692860268389370&aamlh=6&ce=UTF-8&cdp=2&pageName=eman%3Acontributingauthorquestionnaire&g=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx%3FauthorID%3D0f33f87e-bd74-4ef9-a0de-ac0c4291bea3&cc=USD&ch=eman%3Acontributingauthorquestionnaire&events=event22&c2=eman&c3=cta%20click&l3=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&v4=D%3Dc2&c5=6%3A30%20AM%20Wednesday&v5=D%3Dc5&v8=First%20Visit&c9=2.25.0&v9=D%3Dc16&v10=D%3Dc18&v11=D%3DpageName&c16=els%3Arp%3Art&c18=www.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c19=eman%3Acontributingauthorquestionnaire&v21=eman%3Apendo-publishing%3Aiph%3Ahomeview%3Asearch%20our%20support%20articles&c32=https&v32=D%3Dc19&c35=https%3A%2F%2Fwww.editorialmanager.com%2Frineng%2FContributingAuthorQuestionnaire.aspx&c36=D%3Dl3 [TRUNCATED]
                                                                                                                                                                                                                          Host: smetrics.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          expires: Tue, 29 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          last-modified: Thu, 31 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                          set-cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370; Path=/; Domain=elsevier.com; Max-Age=63072000; Expires=Fri, 30 Oct 2026 10:38:38 GMT;
                                                                                                                                                                                                                          set-cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370; Path=/; Domain=elsevier.com; Max-Age=63072000; Expires=Fri, 30 Oct 2026 10:38:38 GMT;
                                                                                                                                                                                                                          etag: 3715758155613503488-4618264044324338163
                                                                                                                                                                                                                          vary: *
                                                                                                                                                                                                                          content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          84192.168.2.44996334.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC1256OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284724793&jzb=eJw9kW9vmzwUxb8Lr0MC2AG70rQljbp1qTY1yZZq0yNk8IV4D9jEf4Cl6nevQ6S99P3de-49x79fA_u3g-AuqJ3gsAeQwSzohRFW6VxwDxJMaIQynGISLeMsTTOElilNaULSKEkJIhRlkZ9iZamctNOUdE0zCwqtBgM6t6L1K-IMRQnBWYIQIbPA6carn6ztzN1iMQzDHPh1q2BNyySrQc9L1S60kCDrxb2SVovCWSHrlbMnpZ8dGCuUlExomDPTjR_ZBB43H6IKoYpkEBY8wyGGioYs4hCyMipxQuMCGPIXd1p1Jrh7vZm_2U35gMeDsfFLemrvd_J0EMflSzeudsOnvDC66r8-bXmohs3usidtWVesKh-MV7uJGAvdTelwKC5lv109_crpRjuJLs_HzfGP6Cj23RqYUdK3NczJ8gTa1xoma-ed-yrI8Md-Khmbu44zCzxn9ppiEscYLSmJrylyp9k1BQ_evCGmQdoDKx7__YG9PYJ4uzzrz9-yn_h7vb2oZ69dadbCBLXsHzaUJuP6TNf_X8BDA8Z43Qk3qaxl34-6XkcNH79M-OxAlv5U-vbfO4MbviA HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 193
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          85192.168.2.44996234.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC1016OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284723898&jzb=eJylkl9vmzwUxr-LryFx-GPjSNPepFG7LlOrpvRdpamKDBiwBjbxH6Cp8t3rhO5id5V2h_Wc5zy_cw6_3oB57RhYgsrygq1yw3tuXoEHeq65kWrPCycGUUJgiCMUJTBeYIRwGMaIIBIkCAYoCRMSYuhcNM-lFebiErZpPJApOWim9oa3LmaBQxgkEQ6cn3jAqsZ1r43p9HI-H4ZhxopzKqdNSwWtmJrlsp0rLpio5ldSGMUza7ioVtbUUj1Ypg2XQlCu2IzqbvxKL8Lt5gssw7BMMPOzAkd-xEriU1gwn-YwjwKyyBgNHXGnZKfB8m1awDTuPtOq7L__2Ba-HDa742PS5lVJy_xaO8dUqA3rPlNt-Z41rGUfSwGoGKIx1WbxjOr2aifqlP-Mn7txtRv--3Snj5utn9L0_u5viboTSuEmcqedvl2hruVwc8b-g3_7LyinFw8UVtGpeQBJDD3QUFFZdzHXlwn_6RGc3G6pckgpzc5x0-9gpgdYbOODurnD_0f31fYoHxxYqWg7gSnRX28ICcb1gax_H8_Ummnt4i5yg0Ql-n5U1Ro2xfjtIh8sE7lLx6eXd7o58mg HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 120
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          86192.168.2.449960147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31622 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6595
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 373df129-f0a1-40f6-b4c0-308b35468687
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 84a56164-7416-49e8-81bc-7b6ec7af1d5b
                                                                                                                                                                                                                          RNT-Time: D=316182 t=1730284726622482
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 0.71
                                                                                                                                                                                                                          RNT-GK-Machine: 0.219
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC6595INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 31 36 32 32 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 64 6f 20 49 20 72 65 67 69 73 74 65 72 20 61 6e 20 61 63 63 6f 75 6e 74 20 6f 6e 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 59 6f 75 20 6d 69 67 68 74 20 61 72 72 69 76 65 20 61 74 20 74 68 65 20 6a 6f 75 72 6e 61 6c 20 6c 6f 67 69 6e 20 70 61 67 65 2c 20 69 6e 69 74 69 61 74 65 20 74 6f 20 63 72 65 61 74 65 20 61 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 27 3c 65 6d 3e 52 65 67 69 73 74 65 72 20 4e 6f 77 3c 5c 2f 65 6d 3e 27 20 62 75 74 74 6f 6e 20 6f 6e 20 74
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":31622,"Summary":"How do I register an account on Editorial Manager?","Solution":"<p>You might arrive at the journal login page, initiate to create a user account by clicking '<em>Register Now<\/em>' button on t


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          87192.168.2.449956147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28947 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 3612
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 97e3c922-bcac-4c33-b728-46b43479c009
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 213a532c-f2e5-4beb-933a-162defdd9f09
                                                                                                                                                                                                                          RNT-Time: D=230251 t=1730284726623638
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.2
                                                                                                                                                                                                                          RNT-Machine: 0.75
                                                                                                                                                                                                                          RNT-GK-Machine: 0.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.3
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC3612INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 32 38 39 34 37 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 64 6f 20 49 20 73 69 67 6e 20 69 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 54 6f 20 73 69 67 6e 20 69 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 20 28 45 4d 29 2c 20 79 6f 75 5c 75 32 30 31 39 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 68 61 74 20 6a 6f 75 72 6e 61 6c 2e 3c 5c 2f 70 3e 20 20 3c 68 33 3e 48 6f 77 3c 5c 2f 68 33 3e 20 20 3c 64 6c 20 63 6c 61 73 73 3d 5c 22 61 63 63 6f 72 64 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":28947,"Summary":"How do I sign in to Editorial Manager?","Solution":"<p>To sign in to Editorial Manager (EM), you\u2019re required to have an account for that journal.<\/p> <h3>How<\/h3> <dl class=\"accordion


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          88192.168.2.449958147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC664OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=5968 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 5454
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 24b05738-8d06-4429-acd0-4212e0623c73
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 24e5168f-9331-49ab-bd1e-1d1101eeab95
                                                                                                                                                                                                                          RNT-Time: D=156991 t=1730284726622327
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.2
                                                                                                                                                                                                                          RNT-Machine: 0.76
                                                                                                                                                                                                                          RNT-GK-Machine: 1.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.3
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC5454INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 35 39 36 38 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 63 61 6e 20 49 20 72 65 73 65 74 20 61 20 66 6f 72 67 6f 74 74 65 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 61 6c 65 72 74 2d 62 6f 78 20 69 6e 66 6f 5c 22 3e 57 61 74 63 68 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 61 70 70 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c 5c 2f 61 5f 69 64 5c 2f 33 30 30 30 37 5c 2f 73 75 70 70 6f 72 74 68
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":5968,"Summary":"How can I reset a forgotten password for Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/30007\/supporth


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          89192.168.2.449961147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28452 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6921
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 6cb65bea-49ff-4412-9452-1446beee6bf5
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 30d22b37-575c-48bc-bee4-9c1f86bfe9d1
                                                                                                                                                                                                                          RNT-Time: D=235845 t=1730284726623209
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 1.145
                                                                                                                                                                                                                          RNT-GK-Machine: 1.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC1729INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 32 38 34 35 32 2c 22 53 75 6d 6d 61 72 79 22 3a 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 69 66 20 49 27 6d 20 68 61 76 69 6e 67 20 74 72 6f 75 62 6c 65 20 73 69 67 6e 69 6e 67 20 69 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 57 68 69 6c 65 20 65 61 63 68 20 6a 6f 75 72 6e 61 6c 20 75 73 69 6e 67 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 20 28 45 4d 29 20 63 61 6e 20 63 75 73 74 6f 6d 69 7a 65 20 74 68 65 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 6e 20 70 61 67 65 2c 20 74 68 65 20 3c 61 20 61 6c 74
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":28452,"Summary":"What can I do if I'm having trouble signing in to Editorial Manager?","Solution":"<p>While each journal using Editorial Manager (EM) can customize the appearance of their login page, the <a alt
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC5192INData Raw: 64 20 4c 6f 67 69 6e 20 44 65 74 61 69 6c 73 27 3c 5c 2f 65 6d 3e 20 6c 69 6e 6b 20 69 66 20 79 6f 75 20 61 72 65 20 75 6e 73 75 72 65 20 6f 66 20 79 6f 75 72 20 75 73 65 72 6e 61 6d 65 20 28 6f 72 20 6e 65 65 64 20 74 6f 20 72 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 29 2e 3c 5c 2f 6c 69 3e 20 5c 74 5c 74 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 63 65 69 76 65 64 20 61 6e 20 69 6e 76 69 74 61 74 69 6f 6e 20 6f 72 20 72 65 6d 69 6e 64 65 72 2c 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 3c 5c 2f 6c 69 3e 20 5c 74 5c 74 3c 6c 69 3e 59 6f 75 20 6d 61 79 20 62 65 20 61 62 6c 65 20 74 6f 20 64 69 73 63 6f 76 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 73 61 76 65 64 20 69 6e 20 79 6f 75 72 20 62 72 6f 77
                                                                                                                                                                                                                          Data Ascii: d Login Details'<\/em> link if you are unsure of your username (or need to reset your password).<\/li> \t\t<li>If you received an invitation or reminder, use the same email address.<\/li> \t\t<li>You may be able to discover the username saved in your brow


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          90192.168.2.449959147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35845 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 52
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 49bc0f9f-30bf-4c98-bf2e-5f18b6aac5bb
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 5b4c9aa7-4848-4ea0-b73d-cb4c86238369
                                                                                                                                                                                                                          RNT-Time: D=185621 t=1730284726623352
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.4
                                                                                                                                                                                                                          RNT-Machine: 0.72
                                                                                                                                                                                                                          RNT-GK-Machine: 0.218
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC52INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 5d 2c 22 63 6f 75 6e 74 22 3a 30 7d 7d
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[],"count":0}}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          91192.168.2.449957147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28460 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: cc6687c4-b6d4-41b2-b159-67d9d3ca7271
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 99053ac9-6814-4439-ad25-f3843514f43a
                                                                                                                                                                                                                          RNT-Time: D=241940 t=1730284726623605
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.2
                                                                                                                                                                                                                          RNT-Machine: 0.69
                                                                                                                                                                                                                          RNT-GK-Machine: 0.218
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.4
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC12356INData Raw: 33 30 33 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 32 38 34 36 30 2c 22 53 75 6d 6d 61 72 79 22 3a 22 57 68 61 74 20 69 73 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 20 43 6f 2d 41 75 74 68 6f 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 61 6c 65 72 74 2d 62 6f 78 20 69 6e 66 6f 5c 22 3e 57 61 74 63 68 20 74 68 65 73 65 20 73 68 6f 72 74 20 76 69 64 65 6f 73 20 6f 6e 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 61 70 70 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69
                                                                                                                                                                                                                          Data Ascii: 303c{"status":"success","data":{"answers":[{"ID":28460,"Summary":"What is Editorial Manager Co-Author verification?","Solution":"<div class=\"alert-box info\">Watch these short videos on&nbsp;<a href=\"https:\/\/service.elsevier.com\/app\/answers\/detai
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          92192.168.2.44996413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                          x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103846Z-17fbfdc98bbds27mnhu6ftg4d80000000690000000003wsf
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          93192.168.2.44996613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                          x-ms-request-id: b953619b-001e-0017-7a89-280c3c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103846Z-r1755647c66tgwsmrrc4e69sk000000007900000000018n8
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          94192.168.2.44996513.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                          x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103846Z-17fbfdc98bbsw6nnfh43fuwvyn00000005yg0000000054f0
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          95192.168.2.44996713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:46 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                          x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103846Z-17fbfdc98bb8lw78ye6qppf97g00000008d0000000002td6
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          96192.168.2.44996813.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:47 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                          x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103847Z-r1755647c66ss75qkr31zpy1kc00000007p0000000001dys
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          97192.168.2.44997334.107.204.854431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC1012OUTGET /data/guide.gif/30bbe2e9-de93-451b-55f2-86e1ee435b97?v=2.252.0_prod&ct=1730284724793&jzb=eJw9kW9vmzwUxb8Lr0MC2AG70rQljbp1qTY1yZZq0yNk8IV4D9jEf4Cl6nevQ6S99P3de-49x79fA_u3g-AuqJ3gsAeQwSzohRFW6VxwDxJMaIQynGISLeMsTTOElilNaULSKEkJIhRlkZ9iZamctNOUdE0zCwqtBgM6t6L1K-IMRQnBWYIQIbPA6carn6ztzN1iMQzDHPh1q2BNyySrQc9L1S60kCDrxb2SVovCWSHrlbMnpZ8dGCuUlExomDPTjR_ZBB43H6IKoYpkEBY8wyGGioYs4hCyMipxQuMCGPIXd1p1Jrh7vZm_2U35gMeDsfFLemrvd_J0EMflSzeudsOnvDC66r8-bXmohs3usidtWVesKh-MV7uJGAvdTelwKC5lv109_crpRjuJLs_HzfGP6Cj23RqYUdK3NczJ8gTa1xoma-ed-yrI8Md-Khmbu44zCzxn9ppiEscYLSmJrylyp9k1BQ_evCGmQdoDKx7__YG9PYJ4uzzrz9-yn_h7vb2oZ69dadbCBLXsHzaUJuP6TNf_X8BDA8Z43Qk3qaxl34-6XkcNH79M-OxAlv5U-vbfO4MbviA HTTP/1.1
                                                                                                                                                                                                                          Host: data.pendo.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                          access-control-allow-credentials: false
                                                                                                                                                                                                                          access-control-allow-headers: *
                                                                                                                                                                                                                          access-control-allow-methods: GET,POST
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-max-age: 600
                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:47 GMT
                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                          x-envoy-upstream-service-time: 167
                                                                                                                                                                                                                          server: istio-envoy
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          98192.168.2.44997113.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:47 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                          x-ms-request-id: 389326c4-a01e-0053-299b-278603000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103847Z-r1755647c66vpf8fnbgmzm21hs00000008u00000000044rv
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          99192.168.2.44997013.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:47 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                          x-ms-request-id: 08340ebf-701e-001e-35b1-26f5e6000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103847Z-r1755647c66vpf8fnbgmzm21hs00000008rg000000006hkx
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          100192.168.2.44996913.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:47 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                          x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103847Z-17fbfdc98bb2cvg4m0cmab3ecw00000006m0000000003uaa
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          101192.168.2.44997213.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:47 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                          x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103847Z-r1755647c666s72wx0z5rz6s6000000008xg000000003x3k
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          102192.168.2.449974147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35971 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 91300f62-6c03-40d3-a150-056d4bec8f9f
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 25ec2e50-d8c8-40af-a061-82825e7852a6
                                                                                                                                                                                                                          RNT-Time: D=170405 t=1730284727873664
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.2
                                                                                                                                                                                                                          RNT-Machine: 0.70
                                                                                                                                                                                                                          RNT-GK-Machine: 0.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC1794INData Raw: 36 66 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 35 39 37 31 2c 22 53 75 6d 6d 61 72 79 22 3a 22 41 75 74 68 6f 72 20 67 75 69 64 65 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 49 6e 20 74 68 69 73 20 67 75 69 64 65 20 79 6f 75 5c 75 32 30 31 39 6c 6c 20 66 69 6e 64 20 6c 65 61 72 6e 69 6e 67 20 70 61 74 68 77 61 79 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 6c 69 6e 6b 73 20 74 6f 20 69 6e 73 74 72 75 63 74 69 6f 6e 61 6c 20 76 69 64 65 6f 73 20 61 6e 64 20 61 72 74 69 63 6c 65 73 2e 20 54 68 69 73 20 63 6f 68 65 73 69 76 65 20 61 6e 64 20 65 6e 6c 69 67 68 74 65 6e 69 6e 67 20 6c 65
                                                                                                                                                                                                                          Data Ascii: 6fb{"status":"success","data":{"answers":[{"ID":35971,"Summary":"Author guide to Editorial Manager","Solution":"<p>In this guide you\u2019ll find learning pathway that include links to instructional videos and articles. This cohesive and enlightening le
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC16384INData Raw: 33 66 66 61 0d 0a 3c 5c 2f 61 3e 3c 5c 2f 6c 69 3e 20 5c 74 3c 5c 2f 75 6c 3e 20 5c 74 3c 5c 2f 64 69 76 3e 20 20 5c 74 3c 68 34 3e 3c 61 20 63 6c 61 73 73 3d 5c 22 74 6f 67 67 6c 65 2d 68 69 64 64 65 6e 2d 63 6f 6e 74 65 6e 74 5c 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 5c 22 32 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 3e 4f 70 65 6e 20 61 63 63 65 73 73 20 6f 70 74 69 6f 6e 73 3c 5c 2f 61 3e 3c 5c 2f 68 34 3e 20 20 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 68 69 64 65 5c 22 20 69 64 3d 5c 22 32 5c 22 3e 20 5c 74 3c 70 3e 3c 73 74 72 6f 6e 67 3e 41 72 74 69 63 6c 65 73 3c 5c 2f 73 74 72 6f 6e 67 3e 3c 5c 2f 70 3e 20 20 5c 74 3c 75 6c 3e 20 5c 74 5c 74 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c
                                                                                                                                                                                                                          Data Ascii: 3ffa<\/a><\/li> \t<\/ul> \t<\/div> \t<h4><a class=\"toggle-hidden-content\" data-toggle=\"2\" href=\"#\">Open access options<\/a><\/h4> \t<div class=\"hide\" id=\"2\"> \t<p><strong>Articles<\/strong><\/p> \t<ul> \t\t<li><a href=\"https:\/\/service.el
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC888INData Raw: 0d 0a 33 36 66 0d 0a 74 61 69 6c 5c 2f 61 5f 69 64 5c 2f 33 35 39 34 32 5c 2f 73 75 70 70 6f 72 74 68 75 62 5c 2f 70 75 62 6c 69 73 68 69 6e 67 5c 2f 74 72 61 63 6b 5c 2f 42 76 4f 65 64 67 70 52 44 76 38 63 7e 51 6c 74 47 6b 51 61 7e 79 4b 65 66 59 55 71 44 69 37 35 4d 76 5f 78 7e 7a 6a 7e 50 50 39 34 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 3e 57 65 62 69 6e 61 72 20 53 65 72 69 65 73 2d 20 4c 65 61 72 6e 69 6e 67 20 26 61 6d 70 3b 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 3c 5c 2f 61 3e 3c 5c 2f 6c 69 3e 20 5c 74 5c 74 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 73 68 6f 70 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22
                                                                                                                                                                                                                          Data Ascii: 36ftail\/a_id\/35942\/supporthub\/publishing\/track\/BvOedgpRDv8c~QltGkQa~yKefYUqDi75Mv_x~zj~PP94\/\" target=\"_blank\">Webinar Series- Learning &amp; Content Management<\/a><\/li> \t\t<li><a href=\"https:\/\/webshop.elsevier.com\/\" target=\"_blank\"
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          103192.168.2.449975147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC505OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=5968 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 5454
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: e7fdcbc7-4a7c-4ab1-95ea-a8e7a289d2fd
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 3bf1d359-fd88-4bb2-9697-b6a4efc4086a
                                                                                                                                                                                                                          RNT-Time: D=235281 t=1730284727920404
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.4
                                                                                                                                                                                                                          RNT-Machine: 0.66
                                                                                                                                                                                                                          RNT-GK-Machine: 1.215
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC1762INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 35 39 36 38 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 63 61 6e 20 49 20 72 65 73 65 74 20 61 20 66 6f 72 67 6f 74 74 65 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 61 6c 65 72 74 2d 62 6f 78 20 69 6e 66 6f 5c 22 3e 57 61 74 63 68 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 61 70 70 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c 5c 2f 61 5f 69 64 5c 2f 33 30 30 30 37 5c 2f 73 75 70 70 6f 72 74 68
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":5968,"Summary":"How can I reset a forgotten password for Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\/a_id\/30007\/supporth
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC3692INData Raw: 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c 5c 2f 61 5f 69 64 5c 2f 38 30 30 30 5c 2f 73 75 70 70 6f 72 74 68 75 62 5c 2f 70 75 62 6c 69 73 68 69 6e 67 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 3e 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 20 6c 6f 67 69 6e 20 70 61 67 65 3c 5c 2f 61 3e 20 6f 66 20 79 6f 75 72 20 6a 6f 75 72 6e 61 6c 2e 3c 5c 2f 6c 69 3e 20 5c 74 3c 6c 69 3e 43 6c 69 63 6b 20 3c 65 6d 3e 27 53 65 6e 64 20 4c 6f 67 69 6e 20 44 65 74 61 69 6c 73 27 3c 5c 2f 65 6d 3e 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 3c 61 20 64 61 74 61 2d 6c 69 67 68 74 62 6f 78 3d 5c 22 5c 22 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 63 6f 6e 74 65 6e 74 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c
                                                                                                                                                                                                                          Data Ascii: \/answers\/detail\/a_id\/8000\/supporthub\/publishing\/\" target=\"_blank\">Editorial Manager login page<\/a> of your journal.<\/li> \t<li>Click <em>'Send Login Details'<\/em> as shown in <a data-lightbox=\"\" href=\"https:\/\/supportcontent.elsevier.com\


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          104192.168.2.449976147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31623 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6422
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: e2e5d3bf-741f-40c6-aa85-41f972347ca9
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: f13851d1-d3ef-4670-bda4-01042a9ed513
                                                                                                                                                                                                                          RNT-Time: D=297093 t=1730284727929208
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.4
                                                                                                                                                                                                                          RNT-Machine: 0.65
                                                                                                                                                                                                                          RNT-GK-Machine: 0.219
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.3
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC6422INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 31 36 32 33 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 63 61 6e 20 49 20 75 73 65 20 4f 52 43 49 44 20 66 6f 72 20 73 69 6e 67 6c 65 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 61 6c 65 72 74 2d 62 6f 78 20 69 6e 66 6f 5c 22 3e 57 61 74 63 68 20 74 68 69 73 20 73 68 6f 72 74 20 76 69 64 65 6f 20 6f 6e 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 61 70 70 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c 5c
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":31623,"Summary":"How can I use ORCID for single sign-on to Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch this short video on <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          105192.168.2.449977147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35845 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 52
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 90e7b1c0-8bc1-45ac-920b-a8cea1f27596
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: a782256d-ff65-4f80-a9b6-2368a6e56d99
                                                                                                                                                                                                                          RNT-Time: D=129059 t=1730284727927450
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 0.79
                                                                                                                                                                                                                          RNT-GK-Machine: 0.218
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.3
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC52INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 5d 2c 22 63 6f 75 6e 74 22 3a 30 7d 7d
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[],"count":0}}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          106192.168.2.449978147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC665OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=30007 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 1696
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 0cec1fb0-bcdc-4586-b01e-92c82d7aed99
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 355fc226-da4b-4c23-91c7-3b21d550813b
                                                                                                                                                                                                                          RNT-Time: D=221248 t=1730284727996573
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 1.145
                                                                                                                                                                                                                          RNT-GK-Machine: 0.218
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC1696INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 30 30 30 37 2c 22 53 75 6d 6d 61 72 79 22 3a 22 56 69 64 65 6f 20 47 75 69 64 65 3a 20 57 68 61 74 20 74 6f 20 64 6f 20 69 66 20 79 6f 75 20 68 61 76 65 20 66 6f 72 67 6f 74 74 65 6e 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 20 69 6e 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 3e 3c 69 66 72 61 6d 65 20 61 6c 6c 6f 77 3d 5c 22 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3b 20 61 75 74 6f 70 6c 61 79 3b 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3b 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3b 20 67 79 72 6f 73 63 6f 70 65 3b 20 70 69 63 74 75 72 65 2d
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":30007,"Summary":"Video Guide: What to do if you have forgotten your password in Editorial Manager","Solution":"<div><iframe allow=\"accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          107192.168.2.449979147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC664OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=8000 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6108
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          RNT-JN-Int-UUID: f8f80e0b-4e0b-4d36-9f7f-14be55c5d5e3
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 5a5e3e71-aec1-473e-89d2-1626ffa536c2
                                                                                                                                                                                                                          RNT-Time: D=318251 t=1730284728017381
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.2
                                                                                                                                                                                                                          RNT-Machine: 0.83
                                                                                                                                                                                                                          RNT-GK-Machine: 0.219
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.4
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC6108INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 38 30 30 30 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 64 6f 20 49 20 66 69 6e 64 20 61 6e 64 20 61 63 63 65 73 73 20 6d 79 20 6a 6f 75 72 6e 61 6c 27 73 20 73 75 62 6d 69 73 73 69 6f 6e 20 73 79 73 74 65 6d 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 4d 6f 73 74 20 6a 6f 75 72 6e 61 6c 73 20 68 61 76 65 20 74 68 65 69 72 20 6f 77 6e 20 70 61 67 65 20 77 68 65 72 65 20 79 6f 75 20 63 61 6e 20 6c 6f 67 69 6e 20 64 69 72 65 63 74 6c 79 20 74 6f 20 73 75 62 6d 69 74 20 61 6e 64 20 74 72 61 63 6b 20 79 6f 75 72 20 61 72 74 69 63 6c 65 2c 20 74 6f 20 72 65 76 69 65 77 20 61 6e 20 61 72 74 69 63 6c 65 2c 20 6f 72
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":8000,"Summary":"How do I find and access my journal's submission system?","Solution":"<p>Most journals have their own page where you can login directly to submit and track your article, to review an article, or


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          108192.168.2.449981147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28460 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 7705f8b8-9aa1-46dd-bf52-531a8f38a2b4
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: fc0f02b5-9868-41b2-a4ef-0c4b54be60ad
                                                                                                                                                                                                                          RNT-Time: D=154059 t=1730284728036773
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 0.73
                                                                                                                                                                                                                          RNT-GK-Machine: 0.219
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC1826INData Raw: 37 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 32 38 34 36 30 2c 22 53 75 6d 6d 61 72 79 22 3a 22 57 68 61 74 20 69 73 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 20 43 6f 2d 41 75 74 68 6f 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 61 6c 65 72 74 2d 62 6f 78 20 69 6e 66 6f 5c 22 3e 57 61 74 63 68 20 74 68 65 73 65 20 73 68 6f 72 74 20 76 69 64 65 6f 73 20 6f 6e 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 61 70 70 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c
                                                                                                                                                                                                                          Data Ascii: 71b{"status":"success","data":{"answers":[{"ID":28460,"Summary":"What is Editorial Manager Co-Author verification?","Solution":"<div class=\"alert-box info\">Watch these short videos on&nbsp;<a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC10537INData Raw: 32 39 32 31 0d 0a 61 74 65 73 2e 3c 5c 2f 70 3e 20 20 5c 74 3c 70 3e 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 6d 61 79 20 62 65 20 72 65 71 75 65 73 74 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 5c 2f 6c 6f 67 69 6e 20 74 6f 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 43 6f 2d 41 75 74 68 6f 72 73 68 69 70 2e 3c 5c 2f 70 3e 20 20 5c 74 3c 75 6c 3e 20 5c 74 5c 74 3c 6c 69 3e 44 6f 69 6e 67 20 74 68 69 73 20 6d 61 79 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 76 69 65 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 73 75 62 6d 69 73 73 69 6f 6e 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 4a 6f 75 72 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 53 65 65 20 56 69 65 77 20 53 75 62 6d 69 73 73 69 6f 6e 20 73 74
                                                                                                                                                                                                                          Data Ascii: 2921ates.<\/p> \t<p>Alternatively, you may be requested to register\/login to confirm your Co-Authorship.<\/p> \t<ul> \t\t<li>Doing this may allow you to view the status of the submission, depending on the Journal configuration. See View Submission st
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          109192.168.2.449980147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28947 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 3612
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: b2326ea1-413d-4090-9e51-4fa132832d90
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: d9f3bde0-1726-4805-8dbb-5e168a3db3fb
                                                                                                                                                                                                                          RNT-Time: D=242168 t=1730284728037082
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 0.84
                                                                                                                                                                                                                          RNT-GK-Machine: 0.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC1762INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 32 38 39 34 37 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 64 6f 20 49 20 73 69 67 6e 20 69 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 54 6f 20 73 69 67 6e 20 69 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 20 28 45 4d 29 2c 20 79 6f 75 5c 75 32 30 31 39 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 68 61 74 20 6a 6f 75 72 6e 61 6c 2e 3c 5c 2f 70 3e 20 20 3c 68 33 3e 48 6f 77 3c 5c 2f 68 33 3e 20 20 3c 64 6c 20 63 6c 61 73 73 3d 5c 22 61 63 63 6f 72 64 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":28947,"Summary":"How do I sign in to Editorial Manager?","Solution":"<p>To sign in to Editorial Manager (EM), you\u2019re required to have an account for that journal.<\/p> <h3>How<\/h3> <dl class=\"accordion
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC1850INData Raw: 69 67 61 74 69 6f 6e 20 62 61 72 20 74 6f 20 73 65 6c 65 63 74 20 74 68 65 20 72 65 6c 65 76 61 6e 74 20 72 6f 6c 65 20 4d 61 69 6e 20 4d 65 6e 75 20 70 61 67 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 79 6f 75 72 20 64 65 66 61 75 6c 74 20 4d 61 69 6e 20 50 61 67 65 20 69 6e 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 64 65 74 61 69 6c 73 20 70 61 67 65 20 76 69 61 20 74 68 65 20 27 55 70 64 61 74 65 20 6d 79 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 27 20 6c 69 6e 6b 20 6f 6e 20 74 68 65 20 6d 65 6e 75 2e 3c 5c 2f 70 3e 20 5c 74 3c 5c 2f 64 69 76 3e 20 5c 74 3c 5c 2f 64 64 3e 20 5c 74 3c 64 64 3e 3c 61 20 68 72 65 66 3d 5c 22 23 70 61 6e 65 6c 20 32 62 5c 22 3e 49 20 72 65 63 65 69 76 65 64 20 61 6e 20 65 6d 61 69 6c 20 77 69 74 68 20 61 20 6c 69 6e 6b 3c
                                                                                                                                                                                                                          Data Ascii: igation bar to select the relevant role Main Menu page. You can set your default Main Page in your personal details page via the 'Update my Information' link on the menu.<\/p> \t<\/div> \t<\/dd> \t<dd><a href=\"#panel 2b\">I received an email with a link<


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          110192.168.2.449982147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=28452 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6921
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: d20f5ca8-bff8-4abd-a673-a98f98f46ee2
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 119a7a47-6cb0-4c58-999c-25f76649ee46
                                                                                                                                                                                                                          RNT-Time: D=156690 t=1730284728039254
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.4
                                                                                                                                                                                                                          RNT-Machine: 0.70
                                                                                                                                                                                                                          RNT-GK-Machine: 0.217
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC6921INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 32 38 34 35 32 2c 22 53 75 6d 6d 61 72 79 22 3a 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 69 66 20 49 27 6d 20 68 61 76 69 6e 67 20 74 72 6f 75 62 6c 65 20 73 69 67 6e 69 6e 67 20 69 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 57 68 69 6c 65 20 65 61 63 68 20 6a 6f 75 72 6e 61 6c 20 75 73 69 6e 67 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 20 28 45 4d 29 20 63 61 6e 20 63 75 73 74 6f 6d 69 7a 65 20 74 68 65 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 6e 20 70 61 67 65 2c 20 74 68 65 20 3c 61 20 61 6c 74
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":28452,"Summary":"What can I do if I'm having trouble signing in to Editorial Manager?","Solution":"<p>While each journal using Editorial Manager (EM) can customize the appearance of their login page, the <a alt


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          111192.168.2.449983147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:47 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31622 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6595
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: f26de561-134f-40e0-8dd0-b086fc64250f
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 4c999fa6-8ab7-4a91-aad4-52a26007d69b
                                                                                                                                                                                                                          RNT-Time: D=144176 t=1730284728101346
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 0.67
                                                                                                                                                                                                                          RNT-GK-Machine: 1.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.4
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC6595INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 31 36 32 32 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 64 6f 20 49 20 72 65 67 69 73 74 65 72 20 61 6e 20 61 63 63 6f 75 6e 74 20 6f 6e 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 59 6f 75 20 6d 69 67 68 74 20 61 72 72 69 76 65 20 61 74 20 74 68 65 20 6a 6f 75 72 6e 61 6c 20 6c 6f 67 69 6e 20 70 61 67 65 2c 20 69 6e 69 74 69 61 74 65 20 74 6f 20 63 72 65 61 74 65 20 61 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 27 3c 65 6d 3e 52 65 67 69 73 74 65 72 20 4e 6f 77 3c 5c 2f 65 6d 3e 27 20 62 75 74 74 6f 6e 20 6f 6e 20 74
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":31622,"Summary":"How do I register an account on Editorial Manager?","Solution":"<p>You might arrive at the journal login page, initiate to create a user account by clicking '<em>Register Now<\/em>' button on t


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          112192.168.2.44998413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                          x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103848Z-r1755647c66ldhdjeavapf4fd000000008100000000019pb
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          113192.168.2.44998613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                          x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103848Z-r1755647c66hpt4fmfneq8rup8000000051g000000005w44
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          114192.168.2.44998713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                          x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103848Z-17fbfdc98bb5d4fn785en176rg00000007y0000000003pw2
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          115192.168.2.44998513.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                          x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103848Z-r1755647c66f4bf880huw27dwc000000098g0000000039p0
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          116192.168.2.44998813.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:48 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                          x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103848Z-17fbfdc98bb6kklk3r0qwaavtw00000005t0000000005d51
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          117192.168.2.44999013.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                          x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103850Z-17fbfdc98bbnsg5pw6rasm3q8s000000088g0000000040fn
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          118192.168.2.44999313.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                          x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103850Z-17fbfdc98bbwj6cp6df5812g4s00000009e0000000003mvu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          119192.168.2.44999213.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                          x-ms-request-id: 64bb7fc7-f01e-0071-5d6f-28431c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103850Z-17fbfdc98bbsw6nnfh43fuwvyn0000000620000000002x1u
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          120192.168.2.44999113.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                          x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103850Z-r1755647c668pfkhys7b5xnv2n00000008cg000000005qwd
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          121192.168.2.44999413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:50 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                          x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103850Z-17fbfdc98bbp77nqf5g2c5aavs00000007fg00000000585y
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          122192.168.2.449996147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=35971 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: b10ea180-36e3-4182-b26a-722184321648
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 6cca040a-7750-4666-871f-b16bb82af3c1
                                                                                                                                                                                                                          RNT-Time: D=161116 t=1730284731028834
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 0.67
                                                                                                                                                                                                                          RNT-GK-Machine: 1.215
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.3
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC1826INData Raw: 37 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 35 39 37 31 2c 22 53 75 6d 6d 61 72 79 22 3a 22 41 75 74 68 6f 72 20 67 75 69 64 65 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 49 6e 20 74 68 69 73 20 67 75 69 64 65 20 79 6f 75 5c 75 32 30 31 39 6c 6c 20 66 69 6e 64 20 6c 65 61 72 6e 69 6e 67 20 70 61 74 68 77 61 79 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 6c 69 6e 6b 73 20 74 6f 20 69 6e 73 74 72 75 63 74 69 6f 6e 61 6c 20 76 69 64 65 6f 73 20 61 6e 64 20 61 72 74 69 63 6c 65 73 2e 20 54 68 69 73 20 63 6f 68 65 73 69 76 65 20 61 6e 64 20 65 6e 6c 69 67 68 74 65 6e 69 6e 67 20 6c 65
                                                                                                                                                                                                                          Data Ascii: 71b{"status":"success","data":{"answers":[{"ID":35971,"Summary":"Author guide to Editorial Manager","Solution":"<p>In this guide you\u2019ll find learning pathway that include links to instructional videos and articles. This cohesive and enlightening le
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC14142INData Raw: 33 37 33 36 0d 0a 5c 74 3c 68 34 3e 3c 61 20 63 6c 61 73 73 3d 5c 22 74 6f 67 67 6c 65 2d 68 69 64 64 65 6e 2d 63 6f 6e 74 65 6e 74 5c 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 5c 22 32 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 3e 4f 70 65 6e 20 61 63 63 65 73 73 20 6f 70 74 69 6f 6e 73 3c 5c 2f 61 3e 3c 5c 2f 68 34 3e 20 20 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 68 69 64 65 5c 22 20 69 64 3d 5c 22 32 5c 22 3e 20 5c 74 3c 70 3e 3c 73 74 72 6f 6e 67 3e 41 72 74 69 63 6c 65 73 3c 5c 2f 73 74 72 6f 6e 67 3e 3c 5c 2f 70 3e 20 20 5c 74 3c 75 6c 3e 20 5c 74 5c 74 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 61 70 70 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c
                                                                                                                                                                                                                          Data Ascii: 3736\t<h4><a class=\"toggle-hidden-content\" data-toggle=\"2\" href=\"#\">Open access options<\/a><\/h4> \t<div class=\"hide\" id=\"2\"> \t<p><strong>Articles<\/strong><\/p> \t<ul> \t\t<li><a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC3098INData Raw: 63 31 33 0d 0a 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c 5c 2f 61 5f 69 64 5c 2f 33 34 33 31 34 5c 2f 63 5c 2f 31 30 35 33 31 5c 2f 73 75 70 70 6f 72 74 68 75 62 5c 2f 70 75 62 6c 69 73 68 69 6e 67 5c 2f 72 6f 6c 65 5c 2f 61 75 74 68 6f 72 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 3e 53 65 72 76 69 63 65 20 66 6f 72 20 72 65 6a 65 63 74 65 64 20 6d 61 6e 75 73 63 72 69 70 74 73 3c 5c 2f 61 3e 3c 5c 2f 6c 69 3e 20 5c 74 3c 5c 2f 75 6c 3e 20 5c 74 3c 5c 2f 64 69 76 3e 20 5c 74 3c 5c 2f 64 69 76 3e 20 5c 74 3c 5c 2f 64 64 3e 20 5c 74 3c 64 64 3e 3c 61 20 68 72 65 66 3d 5c 22 23 70 61 6e 65 6c 34 62 5c 22 3e 52 65 76 69 73 69 6f 6e 3c 5c 2f 61 3e 20 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6f 6e 74 65 6e 74 5c 22 20 69 64
                                                                                                                                                                                                                          Data Ascii: c13/answers\/detail\/a_id\/34314\/c\/10531\/supporthub\/publishing\/role\/author\/\" target=\"_blank\">Service for rejected manuscripts<\/a><\/li> \t<\/ul> \t<\/div> \t<\/div> \t<\/dd> \t<dd><a href=\"#panel4b\">Revision<\/a> \t<div class=\"content\" id
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          123192.168.2.449997147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=30007 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 1696
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: e3e0ef12-d8ed-4322-943b-b3c9e77a3d03
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: ae192a4d-88c2-4969-9fc5-8fea58309164
                                                                                                                                                                                                                          RNT-Time: D=288865 t=1730284731031096
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.3
                                                                                                                                                                                                                          RNT-Machine: 1.144
                                                                                                                                                                                                                          RNT-GK-Machine: 0.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.2
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC1696INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 30 30 30 37 2c 22 53 75 6d 6d 61 72 79 22 3a 22 56 69 64 65 6f 20 47 75 69 64 65 3a 20 57 68 61 74 20 74 6f 20 64 6f 20 69 66 20 79 6f 75 20 68 61 76 65 20 66 6f 72 67 6f 74 74 65 6e 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 20 69 6e 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 3e 3c 69 66 72 61 6d 65 20 61 6c 6c 6f 77 3d 5c 22 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3b 20 61 75 74 6f 70 6c 61 79 3b 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3b 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3b 20 67 79 72 6f 73 63 6f 70 65 3b 20 70 69 63 74 75 72 65 2d
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":30007,"Summary":"Video Guide: What to do if you have forgotten your password in Editorial Manager","Solution":"<div><iframe allow=\"accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          124192.168.2.449995147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC506OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=31623 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6422
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 894178c0-63b7-4df9-a0d1-f57828ce0504
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: 027ad8ad-ff93-496e-a7a2-a7e31f4dfb6f
                                                                                                                                                                                                                          RNT-Time: D=143181 t=1730284731035723
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.4
                                                                                                                                                                                                                          RNT-Machine: 0.67
                                                                                                                                                                                                                          RNT-GK-Machine: 0.216
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.3
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC6422INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 33 31 36 32 33 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 63 61 6e 20 49 20 75 73 65 20 4f 52 43 49 44 20 66 6f 72 20 73 69 6e 67 6c 65 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 45 64 69 74 6f 72 69 61 6c 20 4d 61 6e 61 67 65 72 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 61 6c 65 72 74 2d 62 6f 78 20 69 6e 66 6f 5c 22 3e 57 61 74 63 68 20 74 68 69 73 20 73 68 6f 72 74 20 76 69 64 65 6f 20 6f 6e 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 5c 2f 61 70 70 5c 2f 61 6e 73 77 65 72 73 5c 2f 64 65 74 61 69 6c 5c
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":31623,"Summary":"How can I use ORCID for single sign-on to Editorial Manager?","Solution":"<div class=\"alert-box info\">Watch this short video on <a href=\"https:\/\/service.elsevier.com\/app\/answers\/detail\


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          125192.168.2.449998147.154.237.604431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:50 UTC505OUTGET /cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php?route=answers&supporthub=publishing&search=8000 HTTP/1.1
                                                                                                                                                                                                                          Host: service.elsevier.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: s_ecid=MCMID%7C24890374648051766733569692860268389370
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 6108
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          RNT-JN-Int-UUID: 33043cd9-ab93-4d2a-a0d4-171856f918e8
                                                                                                                                                                                                                          RNT-JN-Ext-UUID: c3fdc834-35ee-4517-9dba-0a0a2b2bd7a9
                                                                                                                                                                                                                          RNT-Time: D=149537 t=1730284731037229
                                                                                                                                                                                                                          RNT-JN-Int-Machine: 42.2
                                                                                                                                                                                                                          RNT-Machine: 0.79
                                                                                                                                                                                                                          RNT-GK-Machine: 0.217
                                                                                                                                                                                                                          RNT-JN-Ext-Machine: 43.4
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC6108INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 6e 73 77 65 72 73 22 3a 5b 7b 22 49 44 22 3a 38 30 30 30 2c 22 53 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 64 6f 20 49 20 66 69 6e 64 20 61 6e 64 20 61 63 63 65 73 73 20 6d 79 20 6a 6f 75 72 6e 61 6c 27 73 20 73 75 62 6d 69 73 73 69 6f 6e 20 73 79 73 74 65 6d 3f 22 2c 22 53 6f 6c 75 74 69 6f 6e 22 3a 22 3c 70 3e 4d 6f 73 74 20 6a 6f 75 72 6e 61 6c 73 20 68 61 76 65 20 74 68 65 69 72 20 6f 77 6e 20 70 61 67 65 20 77 68 65 72 65 20 79 6f 75 20 63 61 6e 20 6c 6f 67 69 6e 20 64 69 72 65 63 74 6c 79 20 74 6f 20 73 75 62 6d 69 74 20 61 6e 64 20 74 72 61 63 6b 20 79 6f 75 72 20 61 72 74 69 63 6c 65 2c 20 74 6f 20 72 65 76 69 65 77 20 61 6e 20 61 72 74 69 63 6c 65 2c 20 6f 72
                                                                                                                                                                                                                          Data Ascii: {"status":"success","data":{"answers":[{"ID":8000,"Summary":"How do I find and access my journal's submission system?","Solution":"<p>Most journals have their own page where you can login directly to submit and track your article, to review an article, or


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          126192.168.2.450002162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC889OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50493&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC1356OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 6a 73 65 72 72 6f 72 73 2f 31 2f 4e 52 4a 53 2d 62 62 66 35 35 62 64 65 65 35 66 35 39 65 64 36 34 37 35 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 74 78 53 69 7a 65 22 3a 7b 22 74 22 3a 33 30 37 7d 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 34 7d 2c 22 64 75 72 61 74 69 6f
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/jserrors/1/NRJS-bbf55bdee5f59ed6475","status":200},"metrics":{"count":1,"txSize":{"t":307},"rxSize":{"t":24},"duratio
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120021-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          127192.168.2.450001162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC886OUTPOST /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50501&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC423OUTData Raw: 62 65 6c 2e 37 3b 32 2c 2c 79 77 65 2c 31 68 6a 2c 2c 2c 27 47 45 54 2c 35 6b 2c 27 73 65 72 76 69 63 65 2e 65 6c 73 65 76 69 65 72 2e 63 6f 6d 3a 34 34 33 2c 27 2f 63 67 69 2d 62 69 6e 2f 65 6c 73 65 76 69 65 72 35 2e 63 66 67 2f 70 68 70 2f 63 75 73 74 6f 6d 2f 63 75 73 74 6f 6d 2d 61 70 69 2d 6b 62 2e 70 68 70 2c 2c 34 37 69 2c 2c 27 30 2c 21 21 21 3b 32 2c 2c 79 77 67 2c 31 69 64 2c 2c 2c 30 2c 35 6b 2c 31 2c 32 2c 2c 31 67 2c 2c 33 2c 21 21 21 3b 32 2c 2c 79 77 68 2c 31 6b 71 2c 2c 2c 30 2c 35 6b 2c 31 2c 32 2c 2c 39 6a 30 2c 2c 33 2c 21 21 21 3b 32 2c 2c 79 77 64 2c 31 6c 30 2c 2c 2c 30 2c 35 6b 2c 31 2c 32 2c 2c 32 73 63 2c 2c 33 2c 21 21 21 3b 32 2c 2c 79 77 66 2c 31 6c 67 2c 2c 2c 30 2c 35 6b 2c 31 2c 32 2c 2c 35 63 39 2c 2c 33 2c 21 21 21 3b 32
                                                                                                                                                                                                                          Data Ascii: bel.7;2,,ywe,1hj,,,'GET,5k,'service.elsevier.com:443,'/cgi-bin/elsevier5.cfg/php/custom/custom-api-kb.php,,47i,,'0,!!!;2,,ywg,1id,,,0,5k,1,2,,1g,,3,!!!;2,,ywh,1kq,,,0,5k,1,2,,9j0,,3,!!!;2,,ywd,1l0,,,0,5k,1,2,,2sc,,3,!!!;2,,ywf,1lg,,,0,5k,1,2,,5c9,,3,!!!;2
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120046-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          128192.168.2.45000313.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                          x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103851Z-17fbfdc98bbjwdgn5g1mr5hcxn00000005s000000000489n
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          129192.168.2.45000413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                          x-ms-request-id: a8de1b79-001e-0017-5ba3-260c3c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103851Z-r1755647c66vkwr5neys93e0h400000007b00000000079tk
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          130192.168.2.45000513.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                          x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103851Z-17fbfdc98bbtf4jxpev5grnmyw00000008400000000023hy
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          131192.168.2.45000613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                          x-ms-request-id: ecde688c-a01e-0002-2807-275074000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103851Z-17fbfdc98bb6vp4m3kc0kte9cs00000008qg000000002f6v
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          132192.168.2.45000713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:51 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                          x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103851Z-r1755647c66p58nm9wqx75pnms0000000770000000000guh
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          133192.168.2.450008162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC618OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50493&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120036-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          134192.168.2.450009162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC616OUTGET /events/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFYNVkBCWlMREQxZXwJAFlBbQkJEARYRXlcNWwNRRlUdUBcVHQ%3D%3D&rst=50501&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/ContributingAuthorQuestionnaire.aspx&ptid=24fc4f0a89135f90 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          x-served-by: cache-dfw-ktki8620024-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          135192.168.2.45001213.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                          x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103852Z-17fbfdc98bb9cv5m0pampz446s00000007e00000000010m7
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          136192.168.2.45001413.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                          x-ms-request-id: ab84cae0-f01e-005d-23d7-2513ba000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103852Z-r1755647c664nptf1txg2psens00000006pg000000005q9z
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          137192.168.2.45001313.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                          x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103852Z-r1755647c66tsn7nz9wda692z000000006ag000000001u20
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          138192.168.2.45001513.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                          x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103852Z-r1755647c668lcmr2va34xxa5s00000006eg000000006unu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          139192.168.2.45001613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                          x-ms-request-id: 86a4d3af-501e-0029-3f03-27d0b8000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103852Z-r1755647c668pfkhys7b5xnv2n00000008f0000000003b86
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          140192.168.2.450017162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC832OUTPOST /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=61266&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 307
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          content-type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://www.editorialmanager.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:52 UTC307OUTData Raw: 7b 22 78 68 72 22 3a 5b 7b 22 70 61 72 61 6d 73 22 3a 7b 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 70 6f 72 74 22 3a 22 34 34 33 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 22 2c 22 68 6f 73 74 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 3a 34 34 33 22 2c 22 70 61 74 68 6e 61 6d 65 22 3a 22 2f 6a 73 65 72 72 6f 72 73 2f 31 2f 4e 52 4a 53 2d 62 62 66 35 35 62 64 65 65 35 66 35 39 65 64 36 34 37 35 22 2c 22 73 74 61 74 75 73 22 3a 32 30 30 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 63 6f 75 6e 74 22 3a 31 2c 22 74 78 53 69 7a 65 22 3a 7b 22 74 22 3a 36 30 33 7d 2c 22 72 78 53 69 7a 65 22 3a 7b 22 74 22 3a 32 34 7d 2c 22 64 75 72 61 74 69 6f
                                                                                                                                                                                                                          Data Ascii: {"xhr":[{"params":{"method":"POST","hostname":"bam.nr-data.net","port":"443","protocol":"https","host":"bam.nr-data.net:443","pathname":"/jserrors/1/NRJS-bbf55bdee5f59ed6475","status":200},"metrics":{"count":1,"txSize":{"t":603},"rxSize":{"t":24},"duratio
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC322INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          access-control-allow-origin: https://www.editorialmanager.com
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:52 GMT
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdfw8210103-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          141192.168.2.45001813.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                          x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103853Z-17fbfdc98bb8lw78ye6qppf97g00000008gg00000000075f
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          142192.168.2.45001913.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                          x-ms-request-id: 481bd859-201e-00aa-219c-273928000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103853Z-17fbfdc98bblfj7gw4f18guu2800000009cg000000002bty
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          143192.168.2.45002013.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                          x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103853Z-17fbfdc98bbz4mxcabnudsmquw00000006xg000000003mrc
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          144192.168.2.45002113.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                          x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103853Z-17fbfdc98bblfj7gw4f18guu2800000009dg0000000022vc
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          145192.168.2.45002213.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:53 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                          x-ms-request-id: 04de2316-001e-0082-3987-285880000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103853Z-17fbfdc98bblfj7gw4f18guu2800000009f00000000012ee
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          146192.168.2.450024162.247.243.294431740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC562OUTGET /jserrors/1/NRJS-bbf55bdee5f59ed6475?a=1567086821&v=1.270.1&to=MwAHY0oCWxFZV0RaXgpKJGRoTFEHXlVFX0VKBBZHQA%3D%3D&rst=61266&ck=0&s=dc5d4eda24320721&ref=https://www.editorialmanager.com/rineng/Default.aspx&ptid=fa1e31df45bb0153 HTTP/1.1
                                                                                                                                                                                                                          Host: bam.nr-data.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC291INHTTP/1.1 200
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 24
                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                          access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                          date: Wed, 30 Oct 2024 10:38:53 GMT
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          x-served-by: cache-dfw-kdal2120067-DFW
                                                                                                                                                                                                                          2024-10-30 10:38:53 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                                                                                                                                                                                          Data Ascii: GIF89a,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          147192.168.2.45002713.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                          x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103854Z-r1755647c6688lj6g0wg0rqr14000000082g000000004tds
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          148192.168.2.45002613.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                          x-ms-request-id: 6c7958f7-701e-001e-113a-29f5e6000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103854Z-17fbfdc98bb2cvg4m0cmab3ecw00000006pg0000000028mu
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          149192.168.2.45002913.107.253.45443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 30 Oct 2024 10:38:54 GMT
                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                          x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          x-azure-ref: 20241030T103854Z-17fbfdc98bbjwdgn5g1mr5hcxn00000005ug000000002u4b
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-10-30 10:38:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                          Start time:06:37:44
                                                                                                                                                                                                                          Start date:30/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                          Start time:06:37:47
                                                                                                                                                                                                                          Start date:30/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2232,i,11818125164263806000,15724742298890731349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                          Start time:06:37:50
                                                                                                                                                                                                                          Start date:30/10/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://track.editorialmanager.com/CL0/https:%2F%2Fwww.editorialmanager.com%2Frineng%2Fl.asp%3Fi=1105060%26l=WTU4B15N/1/010f0192d3f36fe6-44eead57-2291-4e4e-b9ec-8689f604f6a6-000000/E8VQK7bNfEXGL29_c244BHIv0WfKUdv3C0CjFnLwjfQ=182"
                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          No disassembly